Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Quantum signature.

Dissertationen zum Thema „Quantum signature“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-47 Dissertationen für die Forschung zum Thema "Quantum signature" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Dissertationen für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Alty, Lloyd John. "Topology and signature in classical and quantum gravity." Thesis, University of Cambridge, 1994. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.338085.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Gratus, Jonathan. "Scalar fields and signature change in two dimensions." Thesis, Lancaster University, 1995. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.306889.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Koussa, Eliane. "Analysis and design of post-quantum cryptographic algorithms : PKP-based signature scheme and ultra-short multivariate signatures." Electronic Thesis or Diss., université Paris-Saclay, 2020. http://www.theses.fr/2020UPASG027.

Der volle Inhalt der Quelle
Annotation:
La construction d’un ordinateur quantique remettrait en cause la plupart des schémas à clef publique utilisés aujourd’hui. Par conséquent, il existe actuellement un effort de recherche important pour développer de nouveauxschémas cryptographiques post-quantique. En particulier, nous nous intéressons aux schémas post-quantiques dont la sécurité repose sur la dureté de la résolution de certains problèmes mathématiques tels que le problème PKP et leproblème HFE. Ce travail étudie d’abord la complexité de PKP. Et après une analyse approfondie des attaques connus sur PKP, nous avons pu mettre à jou
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Sjöberg, Mikael. "Post-quantum algorithms for digital signing in Public Key Infrastructures." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-210909.

Der volle Inhalt der Quelle
Annotation:
One emerging threat to Public Key Infrastructures is the possible development of large-scale quantum computers, which would be able to break the public-key cryptosystems used today. Several possibly post-quantum secure cryptographic algorithms have been proposed but so far they have not been used in many practical settings. The purpose of this thesis was to find post-quantum digital signature algorithms that might be suitable for use in Public Key Infrastructures today. To answer the research question, an extensive literature study was conducted where relevant algorithms were surveyed. Algorit
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Deneuville, Jean-Christophe. "Contributions à la cryptographie post-quantique." Thesis, Limoges, 2016. http://www.theses.fr/2016LIMO0112/document.

Der volle Inhalt der Quelle
Annotation:
Avec la possibilité de l’existence d’un ordinateur quantique, les primitives cryptographiques basées sur la théorie des nombres risquent de devenir caduques. Il devient donc important de concevoir des schémas résistants à ce nouveau type de menaces. Les réseaux euclidiens et les codes correcteurs d’erreurs sont deux outils mathématiques permettant de construire des problèmes d’algèbre linéaire, pour lesquels il n’existe aujourd’hui pas d’algorithme quantique permettant d’accélérer significativement leur résolution. Dans cette thèse, nous proposons quatre primitives cryptographiques de ce type
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Goetz, Ruben Esteban [Verfasser]. "Quantum optimal control theory of photoelectron spectroscopy : Signature of Chirality and theoretical description of multiphoton ionization / Ruben Esteban Goetz." Kassel : Universitätsbibliothek Kassel, 2019. http://d-nb.info/1190048027/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Bindel, Nina [Verfasser], Johannes [Akademischer Betreuer] Buchmann, and Douglas [Akademischer Betreuer] Stebila. "On the Security of Lattice-Based Signature Schemes in a Post-Quantum World / Nina Bindel ; Johannes Buchmann, Douglas Stebila." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2018. http://d-nb.info/1169825729/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Zhang, Zheng. "The Singularity Attack on Himq-3: A High-Speed Signature Scheme Based on Multivariate Quadratic Equations." University of Cincinnati / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1623251333085284.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Sousa, Paulo Regis Menezes. "AplicaÃÃes de criptografia quÃntica de chave pÃblica em assinaturas de mensagens." Universidade Federal do CearÃ, 2013. http://www.teses.ufc.br/tde_busca/arquivo.php?codArquivo=13047.

Der volle Inhalt der Quelle
Annotation:
CoordenaÃÃo de AperfeÃoamento de Pessoal de NÃvel Superior<br>As assinaturas digitais sÃo de fundamental importÃncia para as comunicaÃÃes eletrÃnicas no mundo todo por garantirem a integridade e autenticidade da informaÃÃo. Com os avanÃos da ciÃncia nas Ãreas da mecÃnica quÃntica e a introduÃÃo destes novos conceitos nas telecomunicaÃÃes, a seguranÃa da informaÃÃo tambÃm precisou evoluir e cada vez mais se tem buscado novos sistemas de seguranÃa que forneÃam maior integridade e autenticidade que os sistemas clÃssicos. Dessa forma o objetivo deste trabalho à utilizar as propriedades do problema
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Habka, Sana. "Spectroscopie optique des paires d'ions : De la caractérisation des modèles en phase gazeuse à l'identification des paires d'ions en solution." Thesis, Université Paris-Saclay (ComUE), 2017. http://www.theses.fr/2017SACLS227/document.

Der volle Inhalt der Quelle
Annotation:
Les appariements d’ions sontomniprésents dans la nature, des océans auxaérosols, et passant par les organismes vivants.Les paires d’ions présentes dans les solutionsriches en ions y jouent un rôle crucial, notammentdans le déroulement des mécanismes réactionnelschimiques et biochimiques. En dépit de leurimportance, la caractérisation expérimentale despaires en solution reste problématique en raison dela coexistence de plusieurs types. Ainsi, le premierobjectif de ce travail est de développer uneapproche originale en phase gazeuse, pour l’étudedes paires d’ions modèles entre un groupementcarbox
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Andrade, Ewerton Rodrigues. "Proposta de aprimoramento para o protocolo de assinatura digital Quartz." Universidade de São Paulo, 2013. http://www.teses.usp.br/teses/disponiveis/45/45134/tde-23102013-163524/.

Der volle Inhalt der Quelle
Annotation:
Atualmente, podemos perceber que uma grande dependência dos sistemas desenvolvidos sob a seara da criptografia foi instaurada em todos nós. Principalmente no tocante dos sistemas criptográficos de chave pública, que são vastamente utilizados na Internet. No entanto, a criptografia de chave pública viu-se ameaçada e começou a investigar novas fontes de problemas para seus sistemas quando Shor em 1997 desenvolveu um algoritmo de tempo polinomial para fatorar inteiros e para calcular o logaritmo discreto em um computador quântico. Neste contexto, Patarin propõe a função alçapão HFE (Hidden Field
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Alamelou, Quentin. "Protocoles cryptographiques pour l’authentification numérique et le respect de la vie privée." Thesis, Limoges, 2017. http://www.theses.fr/2017LIMO0042/document.

Der volle Inhalt der Quelle
Annotation:
Les croissances constantes de l’Internet et des services associés ont conduit à des problématiques naturellement liées au domaine de la cryptographie, parmi lesquelles l’authentification et le respect de la vie privée des utilisateurs. L’utilisation désormais commune d’appareils connectés (smartphone, tablette, montre, …) comme moyen d’authentification amène à considérer la génération et/ou la gestion de clés cryptographiques par de tels appareils pour répondre à ces besoins. Les résonances cryptographiques identifiées de ces deux cas d’étude sont respectivement le domaine des Fuzzy Extractors
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Timberlake, Todd Keene. "Signatures of chaos in periodically driven quantum systems /." Full text (PDF) from UMI/Dissertation Abstracts International, 2001. http://wwwlib.umi.com/cr/utexas/fullcit?p3008458.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Croal, Callum. "Quantum correlations in continuous variable mixed states : from discord to signatures." Thesis, University of St Andrews, 2016. http://hdl.handle.net/10023/8969.

Der volle Inhalt der Quelle
Annotation:
This thesis studies continuous variable mixed states with the aim of better understanding the fundamental behaviour of quantum correlations in such states, as well as searching for applications of these correlations. I first investigate the interesting phenomenon of discord increase under local loss and explain the behaviour by considering the non-orthogonality of quantum states. I then explore the counter-intuitive result where entanglement can be created by a passive optical beamsplitter, even if the input states are classical, as long as the input states are part of a larger globally noncla
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Mari, Andrea. "Signatures of non-classicality in optomechanical systems." Phd thesis, Universität Potsdam, 2012. http://opus.kobv.de/ubp/volltexte/2012/5981/.

Der volle Inhalt der Quelle
Annotation:
This thesis contains several theoretical studies on optomechanical systems, i.e. physical devices where mechanical degrees of freedom are coupled with optical cavity modes. This optomechanical interaction, mediated by radiation pressure, can be exploited for cooling and controlling mechanical resonators in a quantum regime. The goal of this thesis is to propose several new ideas for preparing meso- scopic mechanical systems (of the order of 10^15 atoms) into highly non-classical states. In particular we have shown new methods for preparing optomechani-cal pure states, squeezed states and enta
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

Michler, Matthias. "Quantum signatures of partial barriers in phase space." Doctoral thesis, Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2011. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-77211.

Der volle Inhalt der Quelle
Annotation:
Generic Hamiltonian systems have a mixed phase space, in which regular and chaotic motion coexist. In the chaotic sea the classical transport is limited by partial barriers, which allow for a flux \Phi given by the corresponding turnstile area. Quantum mechanically the transport is suppressed if Planck's constant is large compared to the classical flux, h &gt;&gt; \Phi, while for h &lt;&lt; \Phi classical transport is recovered. For the transition between these limiting cases there are many open questions, in particular concerning the correct scaling parameter and the width of the transition.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Pereira, Geovandro Carlos Crepaldi Firmino. "Multivariate and hash-based post-quantum digital signatures." Universidade de São Paulo, 2015. http://www.teses.usp.br/teses/disponiveis/3/3141/tde-08072016-145451/.

Der volle Inhalt der Quelle
Annotation:
The conventional digital signature schemes widely used today may have their security threatened with the possibility of the rising of a large quantum computer. Moreover, such schemes are not entirely suitable for utilization on very constrained-resource platforms. Therefore, there is a need to look at alternatives that present reasonable security in the medium and long term, in addition to attaining acceptable performance when few resources are available. This work provides more efficient multivariate and hash-based post-quantum digital signatures and targets the deployment in scenarios like I
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Purohit, Vishal. "Signatures of charge noise and its impact on exciton qubits." Thesis, University of St Andrews, 2016. http://hdl.handle.net/10023/11753.

Der volle Inhalt der Quelle
Annotation:
The research contained within this thesis concerns the detection, identification and effect of charge noise on quantum dot systems. In the first research chapter we study the cross correlation between pairs of exciton qubits subject to a common fluctuating charge environment, whose dynamics are solved using a transfer matrix approach. Our results show that we are able to discern features showing whether or not the charges interact with both quantum dots simultaneously i.e., form a correlated noise source. We find that qubits in a common charge environment display photon bunching, if both dots
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Ermakova, Natalia. "Signatures of topological phases in an open Kitaev chain." Thesis, KTH, Fysik, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-300177.

Der volle Inhalt der Quelle
Annotation:
Some physical systems exhibit topological properties in the form of topological invariants— features of the system that remain constant unless the system undergoessignificant changes i.e. changes that require closing the energy gap of the Hamiltonian.This work studies one example of a system with topological properties — a Kitaevchain. Here, this model is studied when it is coupled to an environment. We studythe effect of the coupling on the topology of the system and attempt to find signaturesof topological phases in the dynamics of the system. By using the Lindblad equationdefined in the for
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Fisher, Reginald. "SPATIAL CHARACTERIZATION OF LASER FILAMENTS BY DETECTION OF SIGNATURES OF IONIZATION." Diss., Temple University Libraries, 2018. http://cdm16002.contentdm.oclc.org/cdm/ref/collection/p245801coll10/id/507654.

Der volle Inhalt der Quelle
Annotation:
Physics<br>Ph.D.<br>Laser filamentation is a phenomenon currently being widely studied in which an ultrashort laser pulse self focuses as a result of the nonliner Kerr effect. Lim- ited data is available in terms of spatial characterization of the filament. We study the spatial distribution of molecular and atomic species generated by the filament in order to infer the relevant dynamics. We find evidence for a new impulsive vibrational excitation scheme which we introduce in this dissertation. Insight into the mechanisms of ionization is gained by consideration of the details of this process.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Miller, Paul Anthony. "Entropy signatures of chaotic and regular behaviour in quantum non-integrable systems." Thesis, King's College London (University of London), 1999. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.342181.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Friedenberger, Alexander [Verfasser], Eric [Akademischer Betreuer] Lutz, and Eric [Gutachter] Lutz. "Detecting quantum signatures in heat engines / Alexander Friedenberger ; Gutachter: Eric Lutz ; Betreuer: Eric Lutz." Erlangen : Friedrich-Alexander-Universität Erlangen-Nürnberg (FAU), 2019. http://d-nb.info/1180724135/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Melbéus, Henrik. "Astrophysical and Collider Signatures of Extra Dimensions." Licentiate thesis, KTH, Theoretical Physics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-11968.

Der volle Inhalt der Quelle
Annotation:
<p>In recent years, there has been a large interest in the subject of extra dimensions in particle physics. In particular, a number of models have been suggested which provide solutions to some of the problems with the current Standard Model of particle physics, and which could be tested in the next generation of high-energy experiments. Among the most important of these models are the large extra dimensions model by Arkani-Hamed, Dimopoulos, and Dvali, the universal extra dimensions model, and models allowing right-handed neutrinos to propagate in the extra dimensions. In this thesis, we stud
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Cartarius, Holger [Verfasser], and Günter [Akademischer Betreuer] Wunner. "Quantum systems with balanced gain and loss, signatures of branch points, and dissociation effects / Holger Cartarius. Betreuer: Günter Wunner." Stuttgart : Universitätsbibliothek der Universität Stuttgart, 2014. http://d-nb.info/1058106236/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

Michler, Matthias [Verfasser], Roland [Akademischer Betreuer] Ketzmerick, and Steven L. [Akademischer Betreuer] Tomsovic. "Quantum signatures of partial barriers in phase space / Matthias Michler. Gutachter: Roland Ketzmerick ; Steven L. Tomsovic. Betreuer: Roland Ketzmerick." Dresden : Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2011. http://d-nb.info/1067190929/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Seegert, Nico [Verfasser], Holger [Gutachter] Gies, Piazza Antonino [Gutachter] Di, and Tom [Gutachter] Heinzl. "Signatures of the quantum vacuum in inhomogeneous electromagnetic fields / Nico Seegert ; Gutachter: Holger Gies, Antonino Di Piazza, Tom Heinzl." Jena : Friedrich-Schiller-Universität Jena, 2017. http://d-nb.info/1177600560/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Bera, Soumya [Verfasser], and F. [Akademischer Betreuer] Evers. "Graphene: Elastic properties, signatures of criticality induced by zero modes and multifractality near a quantum Hall transition / Soumya Bera. Betreuer: F. Evers." Karlsruhe : KIT-Bibliothek, 2011. http://d-nb.info/1014279763/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Ginter, Anke [Verfasser], Andreas [Akademischer Betreuer] Knorr, Marten [Akademischer Betreuer] Richter, Andreas [Gutachter] Knorr, Benjamin [Gutachter] Fingerhut, and Marten [Gutachter] Richter. "Theory of Coulomb induced signatures in two dimensional spectroscopy of colloidal quantum dots / Anke Ginter ; Gutachter: Andreas Knorr, Benjamin Fingerhut, Marten Richter ; Andreas Knorr, Marten Richter." Berlin : Technische Universität Berlin, 2019. http://d-nb.info/1202297013/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Debris-Alazard, Thomas. "Cryptographie fondée sur les codes : nouvelles approches pour constructions et preuves ; contribution en cryptanalyse." Electronic Thesis or Diss., Sorbonne université, 2019. http://www.theses.fr/2019SORUS482.

Der volle Inhalt der Quelle
Annotation:
Dans cette thèse nous nous intéressons à la cryptographie utilisant des codes correcteurs. Cette proposition, née du système de chiffrement à clef publique de McEliece, est à ce jour considérée comme post-quantique, ie : pouvant être utilisée sur ordinateur classique et résistante face à un adversaire muni d'un ordinateur quantique. Nous avons élaboré des attaques contre le schéma de signature RankSign, qui faisait partie des soumissions au processus de standardisation post-quantique du NIST, ainsi que contre le premier chiffrement fondée sur l'identité utilisant des codes. Nous proposons une
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Prest, Thomas. "Gaussian sampling in lattice-based cryptography." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0045/document.

Der volle Inhalt der Quelle
Annotation:
Bien que relativement récente, la cryptographie à base de réseaux euclidiens s’est distinguée sur de nombreux points, que ce soit par la richesse des constructions qu’elle permet, par sa résistance supposée à l’avènement des ordinateursquantiques ou par la rapidité dont elle fait preuve lorsqu’instanciée sur certaines classes de réseaux. Un des outils les plus puissants de la cryptographie sur les réseaux est le Gaussian sampling. À très haut niveau, il permet de prouver qu’on connaît une base particulière d’un réseau, et ce sans dévoiler la moindre information sur cette base. Il permet de réa
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

Callsen, Gordon [Verfasser], Axel [Akademischer Betreuer] Hoffmann, Matthew [Akademischer Betreuer] Phillips, Janina [Akademischer Betreuer] Maultzsch, and Bernard [Akademischer Betreuer] Gil. "Advanced optical signatures of single, wurtzite GaN quantum dots : from fundamental exciton coupling mechanisms towards tunable photon statistics and hybrid-quasiparticles / Gordon Callsen. Gutachter: Axel Hoffmann ; Matthew Phillips ; Janina Maultzsch ; Bernard Gil. Betreuer: Axel Hoffmann ; Matthew Phillips." Berlin : Technische Universität Berlin, 2015. http://d-nb.info/1071598015/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Yi-PingLuo and 羅翊萍. "Probabilistic Quantum Encryption and Arbitrated Quantum Signature." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/3dpg6y.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Yi-PingLuo and 羅翊萍. "Arbitrated Quantum Signature of Classical Message." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/54038983982260497335.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Shang-LunTsai and 蔡尚倫. "Arbitrated Quantum Signature Based On Quantum Teleportation And Its Applications." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/78795361470359089836.

Der volle Inhalt der Quelle
Annotation:
碩士<br>國立成功大學<br>資訊工程學系<br>104<br>Signature has a variety of applications in our daily life, for instance, e-payment, inter-bank e-transaction, e-auction, and e-voting. Digital signature protocols nowadays are designed based on asymmetric-key system, whose security is based on the complexity of mathematical calculations, such as discrete logarithm and prime factorization. However in 1994, Peter Shor designed a quantum algorithm to resolve the prime factorization problem in polynomial time. Therefore, under the threat of quantum computer, the asymmetric-key system nowadays is not secure anymore.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Tsai-ChenLin and 林才琛. "Arbitrated Quantum Blind Signature and Its Applications." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/92605474669881137975.

Der volle Inhalt der Quelle
Annotation:
碩士<br>國立成功大學<br>資訊工程學系<br>104<br>In this thesis, we first propose an arbitrated quantum signature (AQS) scheme based on the entanglement swapping of Bell states and two ways for verification: two-step and three-step. Through the help of an arbitrator the disputes between participants can be easily resolved. Besides, based on the AQS scheme, we further present the arbitrated quantum blind signature (AQBS) scheme. Finally, on the basis of the AQBS scheme, we propose the arbitrated quantum proxy blind signature (AQPBS) scheme and the quantum anonymous voting system (QVS). The four proposed scheme
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

ZHOU, FANG-QI, and 周芳琪. "A Publicly Verifiable Quantum Signature Scheme based on Asymmetric Quantum Cryptography." Thesis, 2019. http://ndltd.ncl.edu.tw/handle/72snd4.

Der volle Inhalt der Quelle
Annotation:
碩士<br>南華大學<br>資訊管理學系<br>107<br>In 2018, Shi et al showed that Kaushik et al's quantum signature scheme is defective. It suffers from the forgery attack. They further proposed an improvement, trying to avoid the attack. However, after examining we found their improved quantum signatureis deniable, because the verifier can impersonate the signer to sign a message. After that, when a dispute occurs, he can argue that the signature was not signed by him. It was from the signer. To overcome the drawback, in this paper, we proposed an improvement to make it a practical signature to be publicly verif
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Mahmoud, Mahmoud Yehia Ahmed. "Secure and efficient post-quantum cryptographic digital signature algorithms." Thesis, 2021. http://hdl.handle.net/1828/13307.

Der volle Inhalt der Quelle
Annotation:
Cryptographic digital signatures provide authentication to communicating parties over communication networks. They are integral asymmetric primitives in cryptography. The current digital signature infrastructure adopts schemes that rely on the hardness of finding discrete logarithms and factoring in finite groups. Given the recent advances in physics which point towards the eventual construction of large scale quantum computers, these hard problems will be solved in polynomial time using Shor’s algorithm. Hence, there is a clear need to migrate the cryptographic infrastructure to post-qu
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Ting, Chu Ong. "Suppression of radiation damping in electromagnetic waveguide, signature of quantum decoherence in the field bath." Thesis, 2003. http://wwwlib.umi.com/cr/utexas/fullcit?p3116206.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Duan, Hao, and 段昊. "A Flexible Signature Based on Post-Quantum Cryptography for IoT Devices." Thesis, 2019. http://ndltd.ncl.edu.tw/cgi-bin/gs32/gsweb.cgi/login?o=dnclcdr&s=id=%22107NCHU5394054%22.&searchmode=basic.

Der volle Inhalt der Quelle
Annotation:
碩士<br>國立中興大學<br>資訊科學與工程學系所<br>107<br>This thesis presented how to improve flexible digital signature. In the flexible digital signature scheme, we designed the signature scheme for real-time systems or IoT devices with limited resources. Especially the signature verification algorithm can quantify the validity of the signature based on the number of computations instead of traditional signatures such as RSA and ECDSA which are represented by all-or-nothing. However, the use of Lamport one-time signature will generate a huge size of keys and signatures which imposes a heavy load on the storage
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Bindel, Nina. "On the Security of Lattice-Based Signature Schemes in a Post-Quantum World." Phd thesis, 2018. https://tuprints.ulb.tu-darmstadt.de/8100/8/Dissertation_NBindel_v1.pdf.

Der volle Inhalt der Quelle
Annotation:
Digital signatures are indispensable for security on the Internet, because they guarantee authenticity, integrity, and non-repudiation, of namely e-mails, software updates, and in the Transport Layer Security (TLS) protocol which is used for secure data transfer, for example. Most signature schemes that are currently in use such as the RSA signature scheme, are considered secure as long as the integer factorization problem or the discrete logarithm (DL) problem are computationally hard. At present, no algorithms have yet been found to solve these problems on conventional computers in polynomi
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Hees, Aurélien. "Signature d'observables en théories alternatives de la gravitation." Phd thesis, 2012. http://tel.archives-ouvertes.fr/tel-00764542.

Der volle Inhalt der Quelle
Annotation:
La Relativité Générale n'est probablement pas la théorie ultime de la gravitation. Cette affirmation est motivée par des considérations théoriques liées à la recherche d'une théorie quantique de la gravitation et aux tentatives d'unification des interactions fondamentales. Une autre motivation provient des observations cosmologiques expliquées par l'introduction de matière noire et d'énergie sombre non observées directement à ce jour. Cette thèse se propose de déduire des signatures observables expérimentalement provenant de théories alternatives de la gravitation. Dans cette optique, nous avo
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Dahmen, Erik. "Post-quantum signatures for today." Phd thesis, 2009. https://tuprints.ulb.tu-darmstadt.de/1319/2/dissertation.dahmen.pdf.

Der volle Inhalt der Quelle
Annotation:
Digital signatures are essential for the security of computer networks such as the Internet. For example, digital signatures are widely used to ensure the authenticity and integrity of updates for operating systems and other software applications. The security of the few practically used signature schemes is threatened by quantum computers. When large quantum computers are built, all currently used signature schemes will become insecure. It is therefore of extreme importance to develop alternative signature schemes that remain secure in the presence of quantum computers and which are able to c
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

Dahmen, Erik [Verfasser]. "Post-quantum signatures for today / von Erik Dahmen." 2009. http://d-nb.info/99397709X/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Che-WeiChang and 張哲維. "Observation of Kondo Signatures in Spin-Orbit Coupled Quantum Wires." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/13338835550030194844.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Carmele, Alexander [Verfasser]. "Theory for strongly coupled quantum dot cavity quantum electrodynamics : photon statistics and phonon signatures in quantum light emission / vorgelegt von Alexander Carmele." 2011. http://d-nb.info/1014051835/34.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Wu, Phillip M. "Electron Correlations and Spin in Asymmetric GaAs Quantum Point Contacts and Signatures of Structural Transitions in Hall Effect of FeSe." Diss., 2010. http://hdl.handle.net/10161/2296.

Der volle Inhalt der Quelle
Annotation:
<p>The 1D Wigner crystal is a long sought after strongly correlated quantum state. Here we present electronic transport data of asymmetric quantum point contacts (QPC) tuned to the spin-incoherent regime, which provides evidence for achieving the 1D Wigner state. Our result can be distinguished in several particularly noticeable ways. First, we utilize an asymmetric point contact geometry that is simple to fabricate and has not been studied previously. We are able to tune to the conductance anomalies simply by asymmetrically applying voltages to the gates. Second, we observe clear suppression
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

"Electron Correlations and Spin in Asymmetric GaAs Quantum Point Contacts and Signatures of Structural Transitions in Hall Effect of FeSe." Diss., 2010. http://hdl.handle.net/10161/2296.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!