Academic literature on the topic 'Coppersmiths'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Coppersmiths.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Coppersmiths"
Tender, Leonard M., and Sarah M. Glaven. "Microbial Coppersmiths." Joule 4, no. 10 (October 2020): 2072–74. http://dx.doi.org/10.1016/j.joule.2020.09.016.
Full textSoeiro, Teresa. "Ofícios e Pequena Indústria em Penafiel Caldeireiros." Portugalia: Revista de Arqueologia do Departamento de Ciências e Técnicas do Património da Faculdade de Letras da Universidade do Porto 43 (2022): 179–222. http://dx.doi.org/10.21747/09714290/port43a8.
Full textPreda, Mihaela, Iuliana Vijulie, Gabriela Manea, and Alina Mareci. "The Customary Identity of the Coppersmiths Clan in Oltenia: Between Tradition and Modernity." Eastern European Countryside 21, no. 1 (December 1, 2015): 63–80. http://dx.doi.org/10.1515/eec-2015-0004.
Full textMalakoff, David. "Great Lakes people among first coppersmiths." Science 371, no. 6536 (March 25, 2021): 1299. http://dx.doi.org/10.1126/science.371.6536.1299.
Full textDagli, Canan Eren, Abdullah Cetin Tanrikulu, Nurhan Koksal, Abdurrahman Abakay, Mehmet Emin Gelen, Gulen Demirpolat, Murvet Yuksel, Nurhan Atilla, and Fatma Inanc Tolun. "Interstitial Lung Disease in Coppersmiths in High Serum Copper Levels." Biological Trace Element Research 137, no. 1 (November 17, 2009): 63–68. http://dx.doi.org/10.1007/s12011-009-8566-8.
Full textNazerian, Hamed, Bahareh Hedayat, Aref Shirazi, and Adel Shirazy. "Prediction of Copper Mineralization by the Artificial Neural Network (GRNN and BPNN) in Mesgaran Exploration Area, Eastern Iran." International Journal of Science and Engineering Applications 11, no. 05 (May 2022): 61–65. http://dx.doi.org/10.7753/ijsea1105.1002.
Full textBahig, Hatem M., Dieaa I. Nassr, Ashraf Bhery, and Abderrahmane Nitaj. "A Unified Method for Private Exponent Attacks on RSA Using Lattices." International Journal of Foundations of Computer Science 31, no. 02 (February 2020): 207–31. http://dx.doi.org/10.1142/s0129054120500045.
Full textDerluguian, Georgi. "The Bronze Age as the First World-System: Theses for aResearch Agenda." Analytical Bulletin 15 (December 27, 2022): 22–30. http://dx.doi.org/10.56673/18294502-22.15-22.
Full textSaunders, Fenella. "First Person: Susan Coppersmith." American Scientist 106, no. 3 (2018): 135. http://dx.doi.org/10.1511/2018.106.3.135.
Full textZhang, Lu, Baodong Qin, Wen Gao, and Yiyuan Luo. "An Improved Coppersmith Algorithm Based on Block Preprocessing." Mathematics 12, no. 2 (January 5, 2024): 173. http://dx.doi.org/10.3390/math12020173.
Full textDissertations / Theses on the topic "Coppersmiths"
Signati, Teresa. "Evaluating Coppersmith’s Criteria by way of SAT Solving." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2018. http://amslaurea.unibo.it/16149/.
Full textZeitoun, Rina. "Méthodes algébriques pour l'analyse de sécurité des implantations d'algorithmes cryptographiques." Thesis, Paris 6, 2015. http://www.theses.fr/2015PA066310/document.
Full textThe 10th Hilbert problem, which consists in finding integer solutions to polynomial equations is a crucial problem in cryptanalysis, which has been proven to be undecidable. However, Coppersmith published in 1996 a method based on lattice reduction, which allows to efficiently find all small solutions to some polynomial equations. Many applications of this method have risen in public key cryptanalysis, especially when the cryptosystem is executed on embedded systems and part of the secret key is revealed through physical attacks performed on the device. In this context, we propose in this thesis a physical attack on the RSA signature scheme when the CRT mode is used, where an application of Coppersmith's method allows to complete the information previously obtained by the physical attack. We also propose a new deterministic algorithm based on Coppersmith's method for factoring integers of the form $N=p^rq^s$ in polynomial time, under the condition that $r$ and/or $s$ are sufficiently large.Finally, if the applications of Coppersmith's method are numerous, in practice, since the lattices to be reduced are huge, the small solutions can only be recovered until a bound which is smaller than the enounced theoretical bound. Thus, another contribution of this thesis lies in the proposition of two methods which allow to speed up the execution time of Coppersmith's algorithm. When both speedups are combined, the new algorithm performs hundreds of times faster for typical parameters, which allows to reach the theoretical bound in many cases
Zeitoun, Rina. "Méthodes algébriques pour l'analyse de sécurité des implantations d'algorithmes cryptographiques." Electronic Thesis or Diss., Paris 6, 2015. http://www.theses.fr/2015PA066310.
Full textThe 10th Hilbert problem, which consists in finding integer solutions to polynomial equations is a crucial problem in cryptanalysis, which has been proven to be undecidable. However, Coppersmith published in 1996 a method based on lattice reduction, which allows to efficiently find all small solutions to some polynomial equations. Many applications of this method have risen in public key cryptanalysis, especially when the cryptosystem is executed on embedded systems and part of the secret key is revealed through physical attacks performed on the device. In this context, we propose in this thesis a physical attack on the RSA signature scheme when the CRT mode is used, where an application of Coppersmith's method allows to complete the information previously obtained by the physical attack. We also propose a new deterministic algorithm based on Coppersmith's method for factoring integers of the form N=p^{r}q^{s} in polynomial time, under the condition that r and/or s are sufficiently large. Finally, if the applications of Coppersmith's method are numerous, in practice, since the lattices to be reduced are huge, the small solutions can only be recovered until a bound which is smaller than the enounced theoretical bound. Thus, another contribution of this thesis lies in the proposition of two methods which allow to speed up the execution time of Coppersmith's algorithm. When both speedups are combined, the new algorithm performs hundreds of times faster for typical parameters, which allows to reach the theoretical bound in many cases
Bauer, Aurélie. "Vers une généralisation rigoureuse des méthodes de Coppersmith pour la recherche de petites racines de polynômes." Versailles-St Quentin en Yvelines, 2008. http://www.theses.fr/2008VERS0036.
Full textLes techniques de recherche de petites racines de polynômes par réduction de réseaux sont très largement utilisées dans les cryptanalyses de systèmes à clé publique. Dans le cas simple de polynômes univariés modulaires et bivariés sur les entiers, les méthodes de Coppersmith apportent une réponse rigoureuse. Pour un nombre de variables plus élevé, on utilise des généralisations multivariées de ces techniques. Le résultat n'est alors garanti que sous une hypothèse d'indépendance algébrique entre polynômes. Cette hypothèse n'est pas considérée comme étant problématique puisqu'elle semble être souvent vérifiée en pratique. Cette thèse fournit, pour la première fois, un contre-exemple mettant en défaut l'hypothèse usuelle. Une construction est alors proposée dans le but de généraliser de façon rigoureuse les méthodes de Coppersmith. Les premières applications de cette construction à des exemples cryptographiques rééls fournissent des résultats prometteurs
Palmieri, Riccardo. "Attacchi a RSA e reticoli." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2013. http://amslaurea.unibo.it/5910/.
Full textStothers, Andrew James. "On the complexity of matrix multiplication." Thesis, University of Edinburgh, 2010. http://hdl.handle.net/1842/4734.
Full textThomé, Emmanuel. "Algorithmes de calcul de logarithmes discrets dans les corps finis." Phd thesis, Ecole Polytechnique X, 2003. http://tel.archives-ouvertes.fr/tel-00007532.
Full textDans une première partie, nous exposons les différentes améliorations que nous avons apportées à l'algorithme de Coppersmith pour le calcul de logarithmes discrets en caractéristique 2. Ces améliorations ont rendu possible le record que nous avons atteint. La portée de ce calcul dépasse
le simple cadre des corps finis, à cause de l'existence de la réduction MOV d'une part, et de la récente introduction des cryptosystèmes fondés sur l'identité.
On s'intéresse plus en détail, dans une seconde partie du mémoire, au problème classique de la résolution d'un système linéaire creux défini sur un corps fini, porté aux limites de ce que la technologie (théorique et pratique) permet. Nous montrons comment une amélioration substantielle de l'algorithme de Wiedemann par blocs a rendu celui-ci compétitif pour la résolution d'un grand système linéaire creux sur \GF p.
Une partie de ce mémoire est consacrée au point de vue de l'expérimentateur, grand utilisateur de moyens de calcul, de la surcharge de travail humain que cela impose, et des constatations que cette position amène.
Stehlé, Damien. "Algorithmique de la réduction de réseaux et application à la recherche de pires cas pour l'arrondi defonctions mathématiques." Phd thesis, Université Henri Poincaré - Nancy I, 2005. http://tel.archives-ouvertes.fr/tel-00011150.
Full textplusieurs domaines de l'algorithmique, en cryptographie et en théorie
algorithmique des nombres par exemple. L'objet du présent mémoire est dual : nous améliorons les algorithmes de réduction des réseaux,
et nous développons une nouvelle application dans le domaine
de l'arithmétique des ordinateurs. En ce qui concerne l'aspect algorithmique, nous nous intéressons aux cas des petites dimensions (en dimension un, où il s'agit du calcul de pgcd, et aussi en dimensions 2 à 4), ainsi qu'à la description d'une nouvelle variante de l'algorithme LLL, en dimension quelconque. Du point de vue de l'application, nous utilisons la méthode
de Coppersmith permettant de trouver les petites racines de polynômes modulaires multivariés, pour calculer les pires cas pour l'arrondi des fonctions mathématiques, quand la fonction, le mode d'arrondi, et la précision sont donnés. Nous adaptons aussi notre technique aux mauvais cas simultanés pour deux fonctions. Ces deux méthodes sont des pré-calculs coûteux, qui une fois
effectués permettent d'accélérer les implantations des fonctions mathématiques élémentaires en précision fixée, par exemple en double précision.
La plupart des algorithmes décrits dans ce mémoire ont été validés
expérimentalement par des implantations, qui sont
disponibles à l'url http://www.loria.fr/~stehle.
Martin-Dorel, Erik. "Contributions à la vérification formelle d'algorithmes arithmétiques." Phd thesis, Ecole normale supérieure de lyon - ENS LYON, 2012. http://tel.archives-ouvertes.fr/tel-00745553.
Full textVaněček, Jaromír. "Útoky na RSA založené na redukci mřížky." Master's thesis, 2018. http://www.nusl.cz/ntk/nusl-388584.
Full textBooks on the topic "Coppersmiths"
Muresan, Raluca. Les Tsiganes "au marteau": Transactions identitaires chez les Chaudronniers de Sarulesti, Roumanie. [Québec]: CELAT, 2003.
Find full textScarborough, Quincy J. Carolina metalworkers: Coppersmiths, pewterers, tinsmiths of North Carolina and South Carolina. Fayetteville, N.C: Q. Scarborough, 1995.
Find full textMura, Giovanni. Piscaggiaius e gitaneris affroggendi s'arbaresca: Il linguaggio dei ramai ambulanti d'Isili, raccolta di frasi d'arbaresca tradotte in sardo e italiano. Nuoro: Solinas, 2002.
Find full textForest, Dominique. La dinanderie française: 1900-1950. Paris: Editions de l'Amateur, 1995.
Find full textBostrom, Gus. Bay Area copper, 1900-1950: Dirk van Erp & his influence. Berkeley, CA: California Historical Design, 2012.
Find full textHuggle, Ursula. Johann Simler: Kupferschmied und Rat zu Freiburg im 17. Jahrhundert : Beiträge zur Sozialgeschichte der Stadt Freiburg auf der Grundlage der Einsichtnahme weitgehend unerschlossenen Archivmaterials. Freiburg im Breisgau: Verlag Stadtarchiv Freiburg im Breisgau, 1989.
Find full text1937-, Karon Jan, and McCully Emily Arnold ill, eds. Jan Karon presents Cynthia Coppersmith's Violet comes to stay. New York: Viking Childrens Books, 2006.
Find full text1937-, Karon Jan, and McCully Emily Arnold ill, eds. Jan Karon presents Cynthia Coppersmith's Violet goes to the country. New York: Viking, 2007.
Find full textMen of Good Character: A History of the Sheet Metal Workers Union. New York University Press, 1985.
Find full textBook chapters on the topic "Coppersmiths"
Liu, Jiayang, and Jingguo Bi. "Practical Scheme for Secure Outsourcing of Coppersmith’s Algorithm." In Knowledge Science, Engineering and Management, 229–40. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-29563-9_21.
Full textDossou-Yovo, Virgile, Abderrahmane Nitaj, and Alain Togbé. "Finding Points on Elliptic Curves with Coppersmith’s Method." In Algebraic Informatics, 69–80. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-19685-0_6.
Full textLu, Yao, Liqiang Peng, and Noboru Kunihiro. "Recent Progress on Coppersmith’s Lattice-Based Method: A Survey." In Mathematical Modelling for Next-Generation Cryptography, 297–312. Singapore: Springer Singapore, 2017. http://dx.doi.org/10.1007/978-981-10-5065-7_16.
Full textMoussaid El Idrissi, Sohaib, and Omar Khadir. "An Improvement of the Cryptographical Implementation of Coppersmith’s Method." In Advances on Smart and Soft Computing, 411–20. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-6048-4_36.
Full textAono, Yoshinori, Manindra Agrawal, Takakazu Satoh, and Osamu Watanabe. "On the Optimality of Lattices for the Coppersmith Technique." In Information Security and Privacy, 376–89. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-31448-3_28.
Full textBauer, Aurélie, and Antoine Joux. "Toward a Rigorous Variation of Coppersmith’s Algorithm on Three Variables." In Advances in Cryptology - EUROCRYPT 2007, 361–78. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-72540-4_21.
Full textBauer, Aurélie, Damien Vergnaud, and Jean-Christophe Zapalowicz. "Inferring Sequences Produced by Nonlinear Pseudorandom Number Generators Using Coppersmith’s Methods." In Public Key Cryptography – PKC 2012, 609–26. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-30057-8_36.
Full textBernstein, Daniel J., Yun-An Chang, Chen-Mou Cheng, Li-Ping Chou, Nadia Heninger, Tanja Lange, and Nicko van Someren. "Factoring RSA Keys from Certified Smart Cards: Coppersmith in the Wild." In Advances in Cryptology - ASIACRYPT 2013, 341–60. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-42045-0_18.
Full textGall, Francois Le, and Florent Urrutia. "Improved Rectangular Matrix Multiplication using Powers of the Coppersmith-Winograd Tensor." In Proceedings of the Twenty-Ninth Annual ACM-SIAM Symposium on Discrete Algorithms, 1029–46. Philadelphia, PA: Society for Industrial and Applied Mathematics, 2018. http://dx.doi.org/10.1137/1.9781611975031.67.
Full textAsghar, Hassan Jameel, Josef Pieprzyk, and Huaxiong Wang. "A New Human Identification Protocol and Coppersmith’s Baby-Step Giant-Step Algorithm." In Applied Cryptography and Network Security, 349–66. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-13708-2_21.
Full textConference papers on the topic "Coppersmiths"
Nemec, Matus, Marek Sys, Petr Svenda, Dusan Klinec, and Vashek Matyas. "The Return of Coppersmith's Attack." In CCS '17: 2017 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3133956.3133969.
Full textWilliams, Virginia Vassilevska. "Multiplying matrices faster than coppersmith-winograd." In the 44th symposium. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2213977.2214056.
Full textVillard, G. "Further analysis of Coppersmith's block Wiedemann algorithm for the solution of sparse linear systems (extended abstract)." In the 1997 international symposium. New York, New York, USA: ACM Press, 1997. http://dx.doi.org/10.1145/258726.258742.
Full textMcLaughlin, Steven W., John M. Gerpheide, and Allen M. Earman. "Full Digital Video Read Write Disk Drive Using M-ary Coding." In Optical Data Storage. Washington, D.C.: Optica Publishing Group, 1994. http://dx.doi.org/10.1364/ods.1994.wd4.
Full textMarquis, Fabien. "Inductors and Coils New Production Solutions using Additive Manufacturing such as EBM 3D Printing and Precision Casting—A Presentation of the Current State-of-the-Art Technologies." In HT 2017. ASM International, 2017. http://dx.doi.org/10.31399/asm.cp.ht2017p0236.
Full text