Dissertations / Theses on the topic 'Analysis of Hash Functions'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Analysis of Hash Functions.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Kocak, Onur. "Design And Analysis Of Hash Functions." Master's thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/12610769/index.pdf.
Full textKasselman, Pieter Retief. "Analysis and design of cryptographic hash functions." Pretoria : [s.n.], 2006. http://upetd.up.ac.za/thesis/available/etd-12202006-125340/.
Full textSulak, Fatih. "Statistical Analysis Of Block Ciphers And Hash Functions." Phd thesis, METU, 2011. http://etd.lib.metu.edu.tr/upload/12613045/index.pdf.
Full textKnutsen, Mats, and Kim-André Martinsen. "Java Implementation and Performance Analysis of 14 SHA-3 Hash Functions on a Constrained Device." Thesis, Norwegian University of Science and Technology, Department of Telematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9114.
Full textSeveral of the widely used cryptographic hash functions in use today are under attack. With the need to maintain a certain level of security, NIST is in the process of selecting new cryptographic hash function(s). Through a public competition the candidates will be evaluated and analyzed by the public and the winner(s) become the new standard cryptographic hash algorithm(s). Cryptographic hash algorithms have a wide range of applications, and the winner(s) will have to perform well in various platforms and application areas. The number of constrained devices surrounding us at a daily basis is rapidly increasing. As these devices are used for a great variety of applications, security issues arise. The winning algorithm(s) will not only have to prove a strong security, but also show good performance and capability to run on constrained devices. In this thesis, we show the results of our implementation of the second round SHA-3 candidates in Java, and perform a cost and performance analysis of them on a low-cost 32-bit ARM9 CPU by measuring cycles/byte and ROM requirements. The analysis is conducted on the Sun SPOT platform, by Sun Microsystems, with a Squawk Virtual Machine.
Abdoun, Nabil. "Design, implementation and analysis of keyed hash functions based on chaotic maps and neural networks." Thesis, Nantes, 2019. http://www.theses.fr/2019NANT4013/document.
Full textThe hash functions are the most useful primitives in cryptography. They play an important role in data integrity, message authentication, digital signature and authenticated encryption. Thus, the design of secure hash functions is crucial. In this thesis, we designed, implemented, and analyzed the performance of two architectures, each with two keyed hash function structures based on chaotic maps and neural networks (KCNN). The first architecture is based on the Merkle-Dåmgard construction, while the second uses the Sponge function. The first structure of the first architecture consists of two KCNN layers with three different output schemes (CNN-Matyas- Meyer-Oseas, Modified CNN-Matyas-Meyer- Oseas and CNN-Miyaguchi-Preneel). The second structure is composed of a KCNN layer followed by a combination layer of nonlinear functions. The first structure of the second architecture is formed of two KCNN layers with two hash value lengths 256 and 512. The second structure is similar to that used in the first architecture. The chaotic system is used to generate KCNN parameters. The results obtained by the statistical tests, as well as the cryptanalytical analysis, demonstrate the security of the proposed KCNN hash functions. Finally, we are currently working on the KCNN-DUPLEX structure integrating the proposed KCNN hashing functions (Sponge-based) for use in an authenticated encryption application
Orvidaitė, Halina. "Statistinė SHA-3 konkurso maišos funkcijų analizė." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2014. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2012~D_20140704_171509-46405.
Full textThe main aim of my final master paper work was to gather theoretical basis, which provides description of cryptology and it‘s elements, valid hash function standards and NIST competition for SHA-3. During my studies I’ve gathered needed information to understand hash algorithms which are represented by five finalists of NIST SHA-3 competition. I’ve analyzed algorithms of current hash function standards and main requirements participants must fulfil in order to become a winner of a competition in detail. I’ve represented each SHA-3 finalist’s function with deep analysis. Also I’ve gathered theoretical basis, which provides description of US National Institute of Standards and Technology created Statistical Test Suite. This statistical test suite is testing binary streams generated by random or pseudorandom number generators. I have given a detailed description of algorithms in given statistical suite: I have provided the main idea and aim of those tests, variables used for input, steps of those algorithms, requirements for input data and possible interpretation of results. Also I’ve introduced an algorithm of pseudorandom numbers generator and have given its’ realization in Java. Finally I’ve created a test data suite and have assessed it with NIST provided statistical test suite.
Hegde, Suprabha Shreepad. "Analysis of Non-Interactive Zero Knowledge Proof." University of Cincinnati / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1535702372270471.
Full textAumüller, Martin [Verfasser], Martin [Akademischer Betreuer] Dietzfelbinger, Philipp [Akademischer Betreuer] Woelfel, and Rasmus [Akademischer Betreuer] Pagh. "On the Analysis of Two Fundamental Randomized Algorithms - Multi-Pivot Quicksort and Efficient Hash Functions / Martin Aumüller. Gutachter: Philipp Woelfel ; Rasmus Pagh. Betreuer: Martin Dietzfelbinger." Ilmenau : Universitätsbibliothek Ilmenau, 2015. http://d-nb.info/107549317X/34.
Full textGraff, Nathaniel. "Differential Power Analysis In-Practice for Hardware Implementations of the Keccak Sponge Function." DigitalCommons@CalPoly, 2018. https://digitalcommons.calpoly.edu/theses/1838.
Full textCochran, Martin J. "Cryptographic hash functions." Connect to online resource, 2008. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:3303860.
Full textShrimpton, Thomas Eric. "Provably-secure cryptographic hash functions /." For electronic version search Digital dissertations database. Restricted to UC campuses. Access is free to UC campus dissertations, 2004. http://uclibs.org/PID/11984.
Full textAl-Kuwari, Saif. "Integrated-key cryptographic hash functions." Thesis, University of Bath, 2011. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.545328.
Full textHalunen, K. (Kimmo). "Hash function security:cryptanalysis of the Very Smooth Hash and multicollisions in generalised iterated hash functions." Doctoral thesis, Oulun yliopisto, 2012. http://urn.fi/urn:isbn:9789514299667.
Full textTiivistelmä Viime vuosina digitaaliseen tiedonsiirtoon perustuva tiedonsiirto on yleistynyt valtavasti. Tästä on seurannut monia uusia tietoturvaongelmia. Tässä yhteydessä erityisesti tiedon suojaamiseen käytetyt kryptografiset menetelmät ovat olleet tarkastelun kohteena. Hash-funktiot ovat yksi käytetyimmistä työkaluista nykyisissä kryptografisissa protokollissa. Tässä väitöskirjassa tarkastellaan hash-funktioiden turvallisuutta kahden eri tutkimusongelman kautta. Aluksi tutkitaan Very Smooth Hash -funktion turvallisuutta alkukuvien löytämistä vastaan. Alkukuvien löytämiseksi esitetään parannettu menetelmä, jota arvioidaan teoreettisilla ja käytännöllisillä menetelmillä. Tämä parannettu menetelmä yleistetään koskemaan myös Very Smooth Hashin muunnoksia, jotka perustuvat diskreetin logaritmin ongelmaan. Toisena tutkimuskohteena ovat iteroitujen hash-funktioiden yleistykset ja monitörmäykset. Aluksi esitellään perinteisiin iteroituihin hash-funktioihin liittyviä monitörmäysmenetelmiä. Tämän jälkeen tutkitaan iteroitujen hash-funktioiden yleistyksiä ja osoitetaan, että aiemmat monitörmäysmenetelmät voidaan laajentaa koskemaan myös näitä yleistyksiä. Lopuksi tutkitaan graafeihin perustuviin hash-funktioihin liittyviä monitörmäysmenetelmiä ja osoitetaan, että iteroitujen hash-funktioiden monitörmäysmenetelmä voidaan osittain yleistää koskemaan myös graafeihin perustuvia hash-funktioita
Ødegård, Rune Steinsmo. "Hash Functions and Gröbner Bases Cryptanalysis." Doctoral thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2012. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-16445.
Full textSaarinen, markku-Juhani Olavi. "Cryptanalysis of dedicated cryptographic hash functions." Thesis, University of London, 2009. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.537512.
Full textLathrop, Joel. "Cube attacks on cryptographic hash functions /." Online version of thesis, 2009. http://hdl.handle.net/1850/10821.
Full textVan, der Merwe Thyla Joy. "Generic attacks on iterated hash functions." Master's thesis, University of Cape Town, 2009. http://hdl.handle.net/11427/14640.
Full textWe survery the existing generic attacks on hash functions based on the MerkleÂDamgard construction: that is, attacks in which the compression function is treated as a black box.
Gauravaram, Praveen Srinivasa. "Cryptographic hash functions : cryptanalysis, design and applications." Queensland University of Technology, 2007. http://eprints.qut.edu.au/16372/.
Full textDaum, Magnus. "Cryptanalysis of Hash functions of the MD4-family." [S.l.] : [s.n.], 2005. http://deposit.ddb.de/cgi-bin/dokserv?idn=97642777X.
Full textChandrasekhar, Santosh. "CONSTRUCTION OF EFFICIENT AUTHENTICATION SCHEMES USING TRAPDOOR HASH FUNCTIONS." UKnowledge, 2011. http://uknowledge.uky.edu/gradschool_diss/162.
Full textKortelainen, T. (Tuomas). "On iteration-based security flaws in modern hash functions." Doctoral thesis, Oulun yliopisto, 2014. http://urn.fi/urn:isbn:9789526206431.
Full textTiivistelmä Vuonna 1989 Ralph Merkle ja Ivan Damgård ehdottivat toisistaan riippumatta hash-funktioille suunnitteluperiaatteita, joita käytetään tänä päivänä laajasti. Niin kutsuttu Merkle-Damgård -rakenne lukee viestin sisään viestiblokki kerrallaan ja käyttää tiivistefunktiota, joka liittää hash-arvoon ja viestiblokkiin uuden hash-arvon. Tällä iteratiivisella rakenteella on joitakin turvallisuusheikkouksia. Se on haavoittuva esimerkiksi Joux’n monitörmäyshyökkäykselle, timanttirakenteita hyödyntävälle paimennushyökkäykselle ja Troijan viesti -hyökkäykselle. Väitöskirjan pääasiallinen tutkimusaihe on Merkle-Damgård -rakenteen aiheuttamat puutteet tietoturvassa. Tässä työssä esitetään uusi versio Joux’n monitörmäyshyökkäyksestä, luodaan uusi aikaa säästävä algoritmi timanttirakenteiden kehittämiseksi ja kaksi uutta tehokasta versiota Troijan viesti -hyökkäyksestä. Väitöskirjan tärkein kontribuutio on yleistettyjen iteratiivisten hash-funktioiden turvallisuuden analysointi. Sanojen kombinatorisia ominaisuuksia tutkitaan uudesta näkökulmasta, jonka pohjalta kehitettyjä tuloksia soveltamalla luodaan uusi yläraja niin kutsuttujen q-rajoitettujen yleisten iteratiivisten hash-funktioiden monitörmäyshyökkäysten kompleksisuudelle
Abidin, Aysajan. "Weaknesses of Authentication inQuantum Cryptography and Strongly Universal Hash Functions." Licentiate thesis, Linköping University, Linköping University, Department of Mathematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-57290.
Full textAuthentication is an indispensable part of Quantum Cryptography, which is an unconditionally secure key distribution technique based on the laws of nature. Without proper authentication, Quantum Cryptography is vulnerable to “man-in-the-middle” attacks. Therefore, to guarantee unconditional security of any Quantum Cryptographic protocols, the authentication used must also be unconditionally secure. The standard in Quantum Cryptography is to use theWegman-Carter authentication, which is unconditionally secure and is based on the idea of universal hashing.
In this thesis, we first investigate properties of a Strongly Universal hash function family to facilitate understanding the properties of (classical) authentication used in Quantum Cryptography. Then, we study vulnerabilities of a recently proposed authentication protocol intended to rule out a "man-in-the-middle" attack on Quantum Cryptography. Here, we point out that the proposed authentication primitive is not secure when used in a generic Quantum Cryptographic protocol. Lastly, we estimate the lifetime of authentication using encrypted tags when the encryption key is partially known. Under simplifying assumptions, we derive that the lifetime is linearly dependent on the length of the authentication key. Experimental results that support the theoretical results are also presented.
Abidin, Aysajan. "Authentication in Quantum Key Distribution : Security Proof and Universal Hash Functions." Doctoral thesis, Linköpings universitet, Informationskodning, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-91265.
Full textICG QC
Abidin, Aysajan. "Weaknesses of Authentication in Quantum Cryptography and Strongly Universal Hash Functions." Licentiate thesis, Linköpings universitet, Tillämpad matematik, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-57290.
Full textICG QC
Ozen, Onur. "On The Security Of Tiger Hash Function." Master's thesis, METU, 2008. http://etd.lib.metu.edu.tr/upload/12609117/index.pdf.
Full textValois, Mathieu. "Mesure de la robustesse des mots de passe." Thesis, Normandie, 2019. http://www.theses.fr/2019NORMC251.
Full textAt the era where our digital identity is always more melt with our personal identity, the needs in security of our online accounts are even more pronounced. Passwords are both the most used authentication mean and the weakest link in the security chain. Despite the undeniable weakness of online passwords, they remain the best authentication mean gathering security, accessibility and privacy protection.The purpose of this thesis is to ease the design of passwords strength measurement methods relevant regarding the most sophisticated attacks on passwords. Such attacks lay on probabilistic models which model the way that passwords are chosen. These attacks are very efficient to find more complex passwords that are usually not found by naive techniques. This work lay on three contributions to spot the key aspects of a modern password strength measurement method. The first contribution models the attack process on passwords, formalizes and measures the performance of such a process. The second contribution shows that currently deployed strength measurement techniques lack to protect passwords against sophisticated attacks. The third contribution analyses the algorithms of sophisticated attacks by observing their behaviour to design techniques that increase the execution cost of these attacks. Validating the methods has been done by using passwords from publicly disclosed leaks, for a total of more than 500 millions passwords
LIMA, José Paulo da Silva. "Validação de dados através de hashes criptográficos: uma avaliação na perícia forense computacional brasileira." Universidade Federal de Pernambuco, 2015. https://repositorio.ufpe.br/handle/123456789/15966.
Full textMade available in DSpace on 2016-03-15T14:10:33Z (GMT). No. of bitstreams: 2 license_rdf: 1232 bytes, checksum: 66e71c371cc565284e70f40736c94386 (MD5) Mestrado - CIn-UFPE - José Paulo.pdf: 1469540 bytes, checksum: ce7369f282093630fb39f482f5e6b4f9 (MD5) Previous issue date: 2015-08-31
A criptografia tem três princípios básicos: garantir a confidencialidade das mensagens, que elas não sejam alteradas por intrusos e que a mensagem flua entre o remetente e destinatário sem que haja a interrupção desta comunicação. Visto resumidamente as metas de um esquema criptográfico, podemos observar o quão importante a criptografia é nos dias atuais. Funções hash são usadas comumente para garantir a integridade de dados, ou seja, garantir que os dados não foram mudados. Os hashes acabam sendo usados em diversas áreas, especialmente na perícia computacional onde o perito prova que não alterou os dados que ele coletou. Porém, seria necessário que houvesse um maior cuidado com a utilização de hashes, afinal existem muitos deles que são considerados inseguros e podem continuar a ser usados indevidamente. Visto isso, este trabalho tenta analisar o cenário atual dentro da perícia forense computacional e da legislação de alguns países, com o objetivo de apontar melhorias para que despertem uma preocupação quanto a confiança na utilização dos hashes criptográficos.
The cryptography has three basic principles: ensure the confidentiality of messages, don’t be changed by intruders and the message flow between the sender and the recipient without any interruption in communication. Considering the goals of a cryptographic scheme, we can realise how important encryption is today. Hash functions are commonly used to ensure data integrity, that is, ensure that the data haven’t changed. Hashes are used in various fields, especially in computer forensics where the specialist proves that he didn’t manipulate the data he collected. However, it would be necessary a greater concern with the use of hashes, after all there are many of them who are considered unsafe and can to continue to be used incorrectly. Considering it, this paper attempts to analyze the current situation within the computer forensic expertise and the legislation of some countries, in order to point out improvements to awaken a concern with the confidence in the use of cryptographic hashes.
Karásek, Jan. "Hashovací funkce - charakteristika, implementace a kolize." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218059.
Full textTomaz, Antonio Emerson Barros. "Resgate de autoria em esquemas de assinatura em anel." reponame:Repositório Institucional da UFC, 2014. http://www.repositorio.ufc.br/handle/riufc/10842.
Full textSubmitted by Marlene Sousa (mmarlene@ufc.br) on 2015-02-27T18:29:04Z No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5)
Approved for entry into archive by Marlene Sousa(mmarlene@ufc.br) on 2015-03-04T16:09:55Z (GMT) No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5)
Made available in DSpace on 2015-03-04T16:09:55Z (GMT). No. of bitstreams: 1 2014_dis_aebtomaz.pdf: 1072067 bytes, checksum: 405260d86425363feaec1802b2775de1 (MD5) Previous issue date: 2014-05-23
The proposal presented in this thesis represents an expansion of the original concept of ring signature. A ring signature scheme allows a member of a group to publish a message anonymously, so that each member of the group can be considered the author of the message. The main idea of a ring signature is to guarantee the anonymity of the subscriber also ensure the authenticity of information, showing that the message came from one of the members of that group. This thesis presents a signature scheme based on (RIVEST et al., 2001), where the subscriber can later revoke anonymity presenting secret values that prove that he would only be able to generate such a signature. This property will be referred to here as rescue of authorship. The main difference to the proposal of Rivest et al. (2001) is presented before we even begin signature generation. The values used as input to the trapdoor function are message authentication codes - MACs generated by the HMAC algorithm, an algorithm for message authentication based on hash function collision resistant. This simple modification will allow, in the future, the subscriber to reveal itself as the true author of the message by showing the secret values to generate those MACs.
A proposta apresentada nesta dissertação representa uma expansão do conceito original de assinatura em anel. Um esquema de assinatura em anel permite que um membro de um grupo divulgue uma mensagem anonimamente, de tal forma que cada um dos membros do grupo seja considerado o possível autor da mensagem. A ideia principal de uma assinatura em anel é garantir o anonimato do assinante e ainda garantir a autenticidade da informação, mostrando que a mensagem partiu de um dos membros do referido grupo. Esta dissertação apresenta um esquema de assinatura em anel baseado no esquema de Rivest et al. (2001), em que o assinante pode, mais tarde, revogar seu anonimato apresentando valores secretos que provam que somente ele seria capaz de gerar tal assinatura. Esta propriedade será chamada aqui de resgate de autoria. A principal diferença em relação ao trabalho de Rivest et al. (2001) é apresentada antes mesmo de começar a geração da assinatura. Os valores utilizados como entrada para a função trapdoor serão códigos de autenticação de mensagem - MACs gerados pelo algoritmo HMAC, um algoritmo de autenticação de mensagem baseado em função hash resistente à colisão. Essa modificação simples permitirá que, no futuro, o assinante revele-se como o verdadeiro autor da mensagem apresentando os valores secretos que geraram os MACs.
Bourse, Florian. "Functional encryption for inner-product evaluations." Thesis, Paris Sciences et Lettres (ComUE), 2017. http://www.theses.fr/2017PSLEE067/document.
Full textFunctional encryption is an emerging framework in which a master authority can distribute keys that allow some computation over encrypted data in a controlled manner. The trend on this topic is to try to build schemes that are as expressive possible, i.e., functional encryption that supports any circuit evaluation. These results are at the cost of efficiency and security. They rely on recent, not very well studied assumptions, and no construction is close to being practical. The goal of this thesis is to attack this challenge from a different angle: we try to build the most expressive functional encryption scheme we can get from standard assumption, while keeping the constructions simple and efficient. To this end, we introduce the notion of functional encryption for inner-product evaluations, where plaintexts are vectors ~x, and the trusted authority delivers keys for vectors ~y that allow the evaluation of the inner-product h~x, ~yi. This functionality already offers some direct applications, and it can also be used for theoretical constructions, as inner-product is a widely used operation. Finally, we present two generic frameworks to construct inner-product functional encryption schemes, as well as some concrete instantiations whose security relies on standard assumptions. We also compare their pros and cons
Daddala, Bhavana. "Design and Implementation of a Customized Encryption Algorithm for Authentication and Secure Communication between Devices." University of Toledo / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1501629228909517.
Full textCalder, P. "Influence functions in multivariate analysis." Thesis, University of Kent, 1986. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.375052.
Full textWoolley, Douglas Albert. "Generic Continuous Functions and other Strange Functions in Classical Real Analysis." Digital Archive @ GSU, 2008. http://digitalarchive.gsu.edu/math_theses/44.
Full textMarletta, G. "Curvilinear maximal functions." Thesis, University of Sussex, 1995. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.283003.
Full textRoy, Matthew B. "An analysis of the applicability of federal law regarding hash-based searches of digital media." Thesis, Monterey, California: Naval Postgraduate School, 2014. http://hdl.handle.net/10945/42714.
Full textThe Fourth Amendment of the United States (U.S.) Constitution limits the ability of the government to search U.S. persons without cause or justification. The application of the Fourth Amendment to digital forensics search techniques is still evolving. This thesis summarizes current federal law and recent judicial rulings that can apply Fourth Amendment doctrine to current digital forensics techniques. It uses three hypothetical scenarios to show how current law could be applied to new techniques now under development: the use of sector hashes to find traces of digital contraband; the use of random sampling to rapidly triage large digital media; and the use of similarity functions to find documents that are similar but not identical to target documents.
Zuo, Yanling. "Monotone regression functions." Thesis, University of British Columbia, 1990. http://hdl.handle.net/2429/29457.
Full textScience, Faculty of
Statistics, Department of
Graduate
Namanya, Anitta P., Irfan U. Awan, J. P. Disso, and M. Younas. "Similarity hash based scoring of portable executable files for efficient malware detection in IoT." Elsevier, 2019. http://hdl.handle.net/10454/17168.
Full textThe current rise in malicious attacks shows that existing security systems are bypassed by malicious files. Similarity hashing has been adopted for sample triaging in malware analysis and detection. File similarity is used to cluster malware into families such that their common signature can be designed. This paper explores four hash types currently used in malware analysis for portable executable (PE) files. Although each hashing technique produces interesting results, when applied independently, they have high false detection rates. This paper investigates into a central issue of how different hashing techniques can be combined to provide a quantitative malware score and to achieve better detection rates. We design and develop a novel approach for malware scoring based on the hashes results. The proposed approach is evaluated through a number of experiments. Evaluation clearly demonstrates a significant improvement (> 90%) in true detection rates of malware.
Stabingiene, Lijana. "Image analysis using Bayes discriminant functions." Doctoral thesis, Lithuanian Academic Libraries Network (LABT), 2012. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2012~D_20120917_092640-83758.
Full textVaizdų analizė šiomis dienomis yra labai svarbi dėl plataus pritaikymo daugelyje mokslo ir pramonės sričių. Vienas iš vaizdų analizės įrankių – objekto atpažinimas (klasifikavimas) (angl. pattern recognition). Statistinis objekto atpažinimas, paremtas Bajeso diskriminantinėmis funkcijomis – šio darbo objektas. Sprendžiama problema – optimalus klasifikavimas stacionaraus Gauso atsitiktinio lauko (GRF) stebinio, į vieną iš dviejų klasių, laikant, kad jis yra priklausomas nuo mokymo imties ir atsižvelgiant į jo ryšius su mokymo imtimi. Pateikta klasifikavimo procedūra, kuri Gauso atsitiktinio lauko stebinius klasifikuoja optimaliai. Yra pasiūlytas naujas klasifikavimo su mokymu metodas, kuris duoda geresnius rezultatus, lyginant su įprastai naudojamomis Bajeso diskriminantinėmis funkcijomis. Metodas realizuotas R sistemos aplinkoje ir tikrinamas eksperimentų būdu, atstatant vaizdus, sugadintus erdvėje koreliuoto triukšmo. Tokia situacija pasitaiko natūraliai, pavyzdžiui, degant miškui dūmai uždengia nuotolinio stebėjimo vaizdą, gautą iš palydovo. Taip pat tokia situacija gana dažna esant debesuotumui. Esant tokiai situacijai erdvinės priklausomybės įvedimas į klasifikacijos problemą pasiteisina. Pateiktos (išvestos) analitinės klaidų tikimybių išraiškos Bajeso diskriminantinėms funkcijoms, kurios yra kaip šių funkcijų veikimo kriterijus. Ištirta klaidų tikimybių priklausomybė nuo statistinių parametrų reikšmių.
Lartey, Ebenezer. "Change-point analysis using score functions." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1999. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape10/PQDD_0009/NQ40269.pdf.
Full textAbobakr, Mona R. H. "Quantum circuit analysis using analytic functions." Thesis, University of Bradford, 2019. http://hdl.handle.net/10454/18330.
Full textSchmied, Jan. "GPU akcelerované prolamování šifer." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2014. http://www.nusl.cz/ntk/nusl-236071.
Full textZagar, Susanna Maria. "Convex functions." CSUSB ScholarWorks, 1996. https://scholarworks.lib.csusb.edu/etd-project/986.
Full textFountain, David Wilkes. "Implicit systems : orthogonal functions analysis and geometry." Diss., Georgia Institute of Technology, 1991. http://hdl.handle.net/1853/15750.
Full textChen, Jein-Shan. "Merit functions and nonsmooth functions for the second-order cone complementarity problem /." Thesis, Connect to this title online; UW restricted, 2004. http://hdl.handle.net/1773/5782.
Full textGraneland, Elsa. "Orthogonal polynomials and special functions." Thesis, Uppsala universitet, Analys och sannolikhetsteori, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-418820.
Full textLind, Martin. "Functions of bounded variation." Thesis, Karlstad University, Division for Engineering Sciences, Physics and Mathematics, 2006. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-209.
Full textThe paper begins with a short survey of monotone functions. The functions of bounded variation are introduced and some basic properties of these functions are given. Finally the jump function of a function of bounded variation is defined.
Sadykov, Timour. "Hypergeometric functions in several complex variables." Doctoral thesis, Stockholm : Univ, 2002. http://urn.kb.se/resolve?urn=urn:nbn:se:su:diva-198.
Full textNguyen, Thien Duy. "Modeling of Safety Functions in Quantitative Risk Analysis." Thesis, Norges Teknisk-Naturvitenskaplige Universitet, 2012. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-21097.
Full textCavina, Michelangelo. "Bellman functions and their method in harmonic analysis." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2019. http://amslaurea.unibo.it/19214/.
Full textFuller, Joanne Elizabeth. "Analysis of Affine Equivalent Boolean Functions for Cryptography." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15828/.
Full text