To see the other types of publications on this topic, follow the link: Cryptosystem.

Dissertations / Theses on the topic 'Cryptosystem'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Cryptosystem.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Huynh, Evan. "Rabin's Cryptosystem." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-105964.

Full text
Abstract:
In this paper we will explore Rabin's cryptosystem, one of the cryptographic algorithm that is similar to RSA developed by Michael O. Rabin based on the quadratic residue problem. We will introduce the background theory, the scheme and the security of Rabin and a basic padding scheme to use for Rabin's system. Also, there is another exploration of picking different type of primes and an algorithm to solve the quadratic residue problem when the prime and the experiment to measure the performance of that algorithm.
APA, Harvard, Vancouver, ISO, and other styles
2

Mersin, Ali Koltuksuz Ahmet. "The Comparative Performance Analysis of Lattice Based Ntru Cryptosystem With Other Asymmetrical Cryptosystems/." [s.l.]: [s.n.], 2007. http://library.iyte.edu.tr/tezler/master/bilgisayaryazilimi/T000609.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hettinger, Christopher James. "A New Public-Key Cryptosystem." BYU ScholarsArchive, 2014. https://scholarsarchive.byu.edu/etd/5492.

Full text
Abstract:
Public key cryptosystems offer important advantages over symmetric methods, but the most important such systems rely on the difficulty of integer factorization (or the related discrete logarithm problem). Advances in quantum computing threaten to render such systems useless. In addition, public-key systems tend to be slower than symmetric systems because of their use of number-theoretic algorithms. I propose a new public key system which may be secure against both classical and quantum attacks, while remaining simple and very fast. The system's action is best described in terms of linear algebra, while its security is more naturally explained in the context of graph theory.
APA, Harvard, Vancouver, ISO, and other styles
4

Cimen, Canan. "On The Ntru Public Key Cryptosystem." Master's thesis, METU, 2008. http://etd.lib.metu.edu.tr/upload/3/12609848/index.pdf.

Full text
Abstract:
NTRU is a public key cryptosystem, which was first introduced in 1996. It is a ring-based cryptosystem and its security relies on the complexity of a well-known lattice problem, i.e. shortest vector problem (SVP). There is no efficient algorithm known to solve SVP exactly in arbitrary high dimensional lattices. However, approximate solutions to SVP can be found by lattice reduction algorithms. LLL is the first polynomial time algorithm that finds reasonable short vectors of a lattice. The best known attacks on the NTRU cryptosystem are lattice attacks. In these attacks, the lattice constructed by the public key of the system is used to find the private key. The target vector, which includes private key of the system is one of the short vectors of the NTRU lattice. In this thesis, we study NTRU cryptosystem and lattice attacks on NTRU. Also, we applied an attack to a small dimensional NTRU lattice.
APA, Harvard, Vancouver, ISO, and other styles
5

Ілясова, О. Є. "Аналіз алгоритмів побудови параметрів для криптосистем на еліптичних кривих." Thesis, Видавництво СумДУ, 2006. http://essuir.sumdu.edu.ua/handle/123456789/22416.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Williams, Deidre D. "Key management for McEliece public-key cryptosystem." Diss., Georgia Institute of Technology, 1994. http://hdl.handle.net/1853/14864.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Choi, Su-Jeong. "Cryptanalysis of a homomorphic public-key cryptosystem." Thesis, Royal Holloway, University of London, 2006. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.434343.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Tu, Zhiqi. "Enhancements of the Non-linear Knapsack Cryptosystem." Thesis, University of Canterbury. Computer Science and Software Engineering, 2006. http://hdl.handle.net/10092/1080.

Full text
Abstract:
Nowadays all existing public key cryptosystems are classified into three categories relied on different mathematical foundations. The first one is based on the difficulty of factoring the product of two big prime numbers. The representatives are the RSA and the Rabin cryptosystems. The second one such as the ElGamal cryptosystem is based on the discrete logarithm problem. The last one is based on the NP-completeness of the knapsack problem. The first two categories survived crypto attacks, whereas the last one was broken and there has been no attempt to use such a cryptosystem. In order to save the last category, Kiriyama proposed a new public key cryptosystem based on the non-linear knapsack problem, which is an NP-complete problem. Due to the non-linear property of the non-linear knapsack problem, this system resists all known attacks to the linear knapsack problem. Based on his work, we extend our research in several ways. Firstly, we propose an encrypted secret sharing scheme. We improve the security of shares by our method over other existing secret sharing schemes. Simply speaking, in our scheme, it would be hard for outsiders to recover a secret even if somehow they could collect all shares, because each share is already encrypted when it is generated. Moreover, our scheme is efficient. Then we propose a multiple identities authentication scheme, developed on the basis of the non-linear knapsack scheme. It verifies the ownership of an entity's several identities in only one execution of our scheme. More importantly, it protects the privacy of the entities from outsiders. Furthermore, it can be used in resource-constrained devices due to low computational complexity. We implement the above schemes in the C language under the Linux system. The experimental results show the high efficiency of our schemes, due to low computational complexity of the non-linear knapsack problem, which works as the mathematical foundation of our research.
APA, Harvard, Vancouver, ISO, and other styles
9

Clevenger, Mark Allen. "Data encryption using RSA public-key cryptosystem." Virtual Press, 1996. http://liblink.bsu.edu/uhtbin/catkey/1014844.

Full text
Abstract:
The RSA data encryption algorithm was developed by Ronald Rivest, Adi Shamir and Leonard Adelman in 1978 and is considered a de facto standard for public-key encryption. This computer science thesis demonstrates the author's ability to engineer a software system based on the RSA algorithm. This adaptation of the RSA encryption process was devised to be used on any type of data file, binary as well as text. In the process of developing this computer system, software tools were constructed that allow the exploration of the components of the RSA encryption algorithm. The RSA algorithm was further interpolated as a method of providing software licensing, that is, a manner in which authorization to execute a particular piece of software can be determined at execution time. This document summarizes the RSA encryption process and describes the tools utilized to construct a computer system based on this algorithm.
Department of Computer Science
APA, Harvard, Vancouver, ISO, and other styles
10

Aysu, Aydin. "Resource-constrained and Resource-efficient Modern Cryptosystem Design." Diss., Virginia Tech, 2016. http://hdl.handle.net/10919/78469.

Full text
Abstract:
In the context of a system design, resource-constraints refer to severe restrictions on allowable resources, while resource-efficiency is the capability to achieve a desired performance and, at the same time, to reduce wasting resources. To design for low-cost platforms, these fundamental concepts are useful under different scenarios and they call for different approaches, yet they are often mixed. Resource-constrained systems require aggressive optimizations, even at the expense of performance, to meet the stringent resource limitations. On the other hand, resource-efficient systems need a careful trade-off between resources and performance, to achieve the best possible combination. Designing systems for resource-constraints with the optimizations for resource-efficiency, or vice versa, can result in a suboptimal solution. Using modern cryptographic applications as the driving domain, I first distinguish resource-constraints from resource-efficiency. Then, I introduce the recurring strategies to handle these cases and apply them on modern cryptosystem designs. I illustrate that by clarifying the application context, and then by using appropriate strategies, it is possible to push the envelope on what is perceived as achievable, by up to two orders-of-magnitude. In the first part of this dissertation, I focus on resource-constrained modern cryptosystems. The driving application is Physical Unclonable Function (PUF) based symmetric-key authentication. I first propose the smallest block cipher in 128-bit security level. Then, I show how to systematically extend this design into the smallest application-specific instruction set processor for PUF-based authentication protocols. I conclude this part by proposing a compact method to combine multiple PUF components within a system into a single device identifier. In the second part of this dissertation, I focus on resource-efficient modern cryptosystems. The driving application is post-quantum public-key schemes. I first demonstrate energy-efficient computing techniques for post-quantum digital signatures. Then, I propose an area-efficient partitioning and a Hardware/Software codesign for its implementation. The results of these implemented modern cryptosystems validate the advantage of my approach by quantifying the drastic improvements over the previous best.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
11

Bansal, Tarun Kumar. "Designing generic asymmetric key cryptosystem with message paddings." Thesis, Queensland University of Technology, 2018. https://eprints.qut.edu.au/117071/1/Tarun%20Kumar_Bansal_Thesis.pdf.

Full text
Abstract:
This thesis focuses on structural remodelling and security proof of cryptographic schemes. A message pre-processing, also known as asymmetric message padding, is an essential step in asymmetric encryption which is heavily used in secure banking applications. In this thesis, we propose new effective padding schemes and able to mitigate the various computation and memory overhead compared to previous works. We are also able to provide streaming capability which was missing in most of the previous works. Mathematical security proof of proposed schemes justifies their security.
APA, Harvard, Vancouver, ISO, and other styles
12

Авраменко, Віктор Васильович, Михайло Ігорович Заболотний, Виктор Васильевич Авраменко, and Viktor Vasylovych Avramenko. "Аналіз стійкості криптосистеми на множині функцій дійсних змінних." Thesis, Видавництво СумДУ, 2010. http://essuir.sumdu.edu.ua/handle/123456789/4393.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Ho, Sun Wah. "A cryptosystem based on chaotic and elliptic curve cryptography /." access full-text access abstract and table of contents, 2005. http://libweb.cityu.edu.hk/cgi-bin/ezdb/thesis.pl?mphil-it-b19886238a.pdf.

Full text
Abstract:
Thesis (M.Phil.)--City University of Hong Kong, 2005.
"Submitted to Department of Computer Engineering and Information Technology in partial fulfillment of the requirements for the degree of Master of Philosophy" Includes bibliographical references (leaves 109-111)
APA, Harvard, Vancouver, ISO, and other styles
14

Yesil, Soner. "A High-speed Asic Implementation Of The Rsa Cryptosystem." Master's thesis, METU, 2003. http://etd.lib.metu.edu.tr/upload/3/1124783/index.pdf.

Full text
Abstract:
This thesis presents the ASIC implementation of the RSA algorithm, which is one of the most widely used Public Key Cryptosystems (PKC) in the world. In RSA Cryptosystem, modular exponentiation of large integers is used for both encryption and decryption processes. The security of the RSA increases as the number of the bits increase. However, as the numbers become larger (1024-bit or higher) the challenge is to provide architectures, which can be implemented in hardware, operate at high clock speeds, use a minimum of resources and can be used in real-time applications. In this thesis, a semi-custom VLSI implementation of the RSA Cryptosystem is performed for both 512-bit and 1024-bit processes using 0.35µ
m AMI Semiconductor Standard Cell Libraries. By suiting the design into a systolic and regular architecture, the broadcasting signals and routing delays are minimized in the implementation. With this regular architecture, the results of 3ns clock period (627Kbps) using 87K gates (8.7mm2 with I/O pads) for the 512-bit implementation, and 4ns clock period (237Kps) using 132K gates (10.4mm2 with I/O pads) for the 1024-bit implementation have been achieved. These results are obtained for the worst-case conditions and they include the post-layout routing delays. The design is also verified in real time using the Xilinx V2000E FPGA on the Celoxica RC1000 Hardware. The 1024-bit VLSI implementation has been sent to IMEC for fabrication as a prototype chip through Europractice Multi-Project Wafer (MPW) runs.
APA, Harvard, Vancouver, ISO, and other styles
15

Harayama, Tomohiro. "A method of Weil sum in multivariate quadratic cryptosystem." Texas A&M University, 2003. http://hdl.handle.net/1969.1/5938.

Full text
Abstract:
A new cryptanalytic application is proposed for a number theoretic tool Weil sum to the birthday attack against multivariate quadratic trapdoor function. This new customization of the birthday attack is developed by evaluating the explicit Weil sum of the underlying univariate polynomial and the exact number of solutions of the associated bivariate equation. I designed and implemented new algorithms for computing Weil sum values so that I could explicitly identify some class of weak Dembowski- Ostrom polynomials and the equivalent forms in the multivariate quadratic trapdoor function. This customized attack, also regarded as an equation solving algorithm for the system of some special quadratic equations over finite fields, is fundamentally different from the Grobner basis methods. The theoretical observations and experiments show that the required computational complexity of the attack on these weak polynomial instances can be asymptotically less than the square root complexity of the common birthday attack by a factor as large as 2^(n/8) in terms of the extension degree n of F2n. I also suggest a few open problems that any MQ-based short signature scheme must explicitly take into account for the basic design principles.
APA, Harvard, Vancouver, ISO, and other styles
16

Dighe, Ashish Arun. "Implementation of RSA Cryptosystem for Next Generation RFID Tags." Thèse, Université d'Ottawa / University of Ottawa, 2011. http://hdl.handle.net/10393/19856.

Full text
Abstract:
This thesis addresses concepts of implementing a RSA cryptosystem on a passive RFID tag. With a limited number of public key cryptosystems on passive RFID platforms, the proposed algorithm makes use of Montgomery multiplication primitives to reduce the amount of computation required on the power constrained tag therefore making the proposition viable. Public key cryptography is being suggested for next generation RFID systems to reduce the number of possible attack vectors native to this type of technology. By estimating the area, power and time constraints of the RFID platform, it was determined that the area constraint was the critical variable in determining the maximum implementable security variable. Although the application of this algorithm has been targeted for passive HF RFID platforms, the algorithm could be used in other low power, sized constrained applications.
APA, Harvard, Vancouver, ISO, and other styles
17

El, Rifai Ahmed Mahmoud. "Applications of linear block codes to the McEliece cryptosystem." Diss., Georgia Institute of Technology, 1995. http://hdl.handle.net/1853/16604.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Henderson, Roger William. "Cryptanalysis of braid group cryptosystem and related combinatorial structures." Thesis, Royal Holloway, University of London, 2006. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.440519.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Al-Tuwaijry, Fahd A. A. "Fast algorithms for implementation of public-key cryptosystems : VLSI simulation of modified algorithm to increase the speed of public-key cryptosystem (RSA) implementation." Thesis, University of Bradford, 1992. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.282982.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Le, Van-Ly. "Polly two - a public key cryptosystem based on Polly cracker." [S.l. : s.n.], 2003. http://deposit.ddb.de/cgi-bin/dokserv?idn=967582806.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Singh, Namita. "Secure communication using elliptic curve cryptosystem in ad hoc network." Thesis, University of Ottawa (Canada), 2008. http://hdl.handle.net/10393/27730.

Full text
Abstract:
Ad hoc networks are standalone networks supporting "communication anytime and anywhere" using portable devices like PDAs, cell phones, laptops etc. which require no predefined organization of available links but offer constraints such as battery life, bandwidth, memory, computational ability, security, quality of service, reliability, range of the device and speed. Security framework is essential and relies on certificates to communicate with each other but requires higher battery life, bandwidth and memory space. Researchers have been using keys as an alternative. However, no protocol is complete solution due to the presence of large key lengths and high bandwidth usage. Therefore, an efficient key management system is proposed using Elliptic curve cryptosystem (ECC) aiming at secure communication among the nodes concentrating mainly on key generation, agreement and encryption/decryption with an assumption that the nodes have capabilities for efficient key storage and key security. In other words, the goal is to enable sender nodes to transmit data from sender to the destination without threats.
APA, Harvard, Vancouver, ISO, and other styles
22

Wilhelm, Kyle. "Aspects of hardware methodologies for the NTRU public-key cryptosystem /." Online version of thesis, 2008. http://hdl.handle.net/1850/7774.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Abu, Mahfouz Adnan Mohammed I. "Elliptic curve cryptosystem over optimal extension fields for computationally constrained devices." Pretoria : [s.n.], 2004. http://upetd.up.ac.za/thesis/available/etd-06082005-144557.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Poyen, Liu, and 劉伯彥. "Randomly Dynamic Cryptosystem." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/80256089054044271271.

Full text
Abstract:
碩士
亞洲大學
資訊科學與應用學系碩士班
94
n this thesis, a randomly dynamic cryptosystem is proposed. The processes are composed of two major parts. The first is a process of encoding and the other is encrypting. The process of encoding can be applied alone, without encrypting process. Originally, there is a codebook, called original codebook. The original codebook is transformed with homogeneous transformations into some business codebooks, each one is different from the others. Each business has one such unique business codebook. A business has many users. Each user has one unique codebook which is again transformed from the business codebook with a homogeneous transformation, which is called fixed codebook. Once a custom wants to make a plaintext into a ciphertext, that fixed codebook is again transformed into a floating codebook with a random time function. So every time, the floating codebook is different. Accordingly, the floating codebook is used to transform the plaintext from ordinary language words or sentences into codes. Because such codes are not easy to solve, it is already to be transmitted and accepted as the ciphertext. The codes are further encrypted with a protocol which randomly creates a function for transforming the codes into the ciphertext. Such function may also be the homogeneous transformation with some augments which are provided by the fixed codebook with a protocol. Clearly, the fixed codebook is again used to release its subset with a protocol. Such a subset contains a series of codes and to be used as the augments. In this way the codes are transformed into more complex ciphertext. At the receiver’s end, a key is received. Combine this key and the ciphertext, nothing but some codes are obtained. Again, the receiver has his own fixed codebook. With this fixed codebook, the above codes can be transformed to be the plaintext. This article supposes the hackers can steal everything via the network. When the ciphertext and the key are intercepted by the hacker, the hacker can not solve it because the hacker does not have the fixed codebook of the receiver’s, which is never appeared in the network. In this article, a condition of a ciphertext sender may be the hacker to peep the fixed codebook of the receiver’s is discussed. This article proposes the three principles of encryption, namely: 1, without knowing what to find, 2, without knowing where to find or the space is too huge to search, and 3, how many to find. The encoding process has a huge sample space as large as . The encrypting process provides infinite possibility for adopting homogeneous transformations and possibilities in the augments. Therefore the principle 2 is satisfied. In the method proposed, the ciphertext is nothing but 1 and 0’s. Without the protocol, an attacker can do nothing. No matter how hard he tries, what he can have is nothing but codes. Without the codebook, an attacker does not know even he get the correct codes. Hence the principle1 is satisfied. We may adopt some mathematical method such as simultaneous equations to make an attacker can not but have to solve all the codes in a same time. This is also called the effect of avalanche. Firstly, the attacker should know the number of equations in a set of simultaneous equations. Suppose there are 100 sets of codes in the codes, the possibilities of partition is . The hacker doesn’t know the 100 and , the principle 3 is satisfied. In performing the homogeneous transformations, Euler’s rotations are suggested. Further, this article suggests the possibility of onion structure of the codebook. In this way it is possible to have integer computation, actually permutation. Each set code in the codes is a triple ordered pair. Each component of the triple ordered pair shall be permuted during transformation. Or to keep the performance of the homogeneous transformations, Euler’s rotations are still hold. Each shell of the onion rotates independently with a pole of rotation.
APA, Harvard, Vancouver, ISO, and other styles
25

Tetikoglu, Ipek. "The Elgamal Cryptosystem is better than the RSA Cryptosystem for mental poker." 2007. http://etd1.library.duq.edu/theses/available/etd-03192007-133602/unrestricted/TetikogluThesis.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

ZHANG, DA-WEI, and 張達維. "A double-lock cryptosystem." Thesis, 1990. http://ndltd.ncl.edu.tw/handle/88171140906011019299.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Huang, Chao-Ping, and 黃昭平. "The Design and Research of Cubic Polynomial Public Key Cryptosystem and Genetic Cryptosystem Generator." Thesis, 2000. http://ndltd.ncl.edu.tw/handle/06595669746730443443.

Full text
Abstract:
碩士
國防管理學院
國防資訊研究所
88
For the popular usage of Internets today, Electronic Commerce (EC) is the major trend of enterprise marketing. It makes the network shopping and e-business acceptable now. CA (Certificate Authority) is the most important function in the network marketing. The CA may sopports all trust functions in network environment. There are some problems in the operations of the CA: 1. How can the CA speed up enciphering/ deciphering secret messages in the increasing network transactions? 2. How to design a key recovery cryptosystem that the CA can execute the function of key recovery in certain necessary condition without storing user’s private key? 3. How to automatically generate new cryptosystem algorithms by computer? In this thesis, a Cubic Polynomial Cryptosystem (CPC) is proposed. The derivation of cipherments can be used by only polynomial computation. A theoretic derivation of CPC has been developed, the computations include only multiplication and addition, the computational complexity has been reduced from O(2n) to O(n), the efficiency is higher than RSA,ElGamal and ECC. The security of the proposed scheme is believed to be the hard of factorization problem; When transaction dissension occurred, CA or Trusted Key Recovery Center (TKRC) doesn’t store any user’s private key and could execute key recovery by government department’s digital signature or by secret sharing technology. The advantages are including omiting the space of the key storage and management problem. The applications of the proposed scheme include digital signature, certificate authentication, electronic vote or electronic biting. Due to the invention of public cryptography in 1976, most cryptosystem algorithms are developed by mathematical theory with human works. To overcome above the third problem, a Genetic Cryptosystem Generator (GCG) is proposed to use genetic algorithm (GA) to generate new cryptosystem algorithms. The proposed scheme is based on the concept of Darwinian’s theory that it develops to mimic natural evolution to find a better solution by using the biologic operations such as selection, crossover and mutation. In this thesis, GA is applied in cryptography, to try to find a reasonable solution that can meet the user’s requirement and find a more secure and more efficient cryptosystem algotithms automatically. We hope this research will provide a new direction for cryptosystem. With the proposed CPC and GCG, new ideas of polynomial computation and Genetic Algorithm are suggested to researches in the near future.
APA, Harvard, Vancouver, ISO, and other styles
28

楊煒傑. "A cryptosystem using matrix transformation." Thesis, 1990. http://ndltd.ncl.edu.tw/handle/76275750579792988232.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Huang, Wei-chih, and 黃暐智. "Chaotic Cryptosystem of Digital Images." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/90379309842508025606.

Full text
Abstract:
碩士
國立雲林科技大學
電機工程系碩士班
95
Due to the development of technology, multi-media informations; special digital images, can now be transferred and accessed through internet and many other methods. The trend of the new technology can allow us to accept the latest information at the fast time. However, it is a new problem occurs in the security of informations. Therefore, the objective of this thesis is attempted to combine encryption algorithms with chaos system, to offer a safer way of information transmission. The objective of this thesis can be explored in three important areas. At first, we uses the characteristics of replacing and iteration in cryptography, to random move the pixel of digital image. By using Arnold cat map and Baker map and Line map to move the image pixel, we can achieve the goal of image encryption. However, the such encryption methods could not change its image pixel histogram, so they might give a rise for the security of message. Therefore, the second part of the thesis, we apply the property of chaotic signals produced by chaotic generator (such as those produced by Lorenz、Chua、Chen、Logistic map、Cubic map、Henon map、Li-Yorke) might be used to confuse with those moved digital image pixel. By observing the grayscale histogram, the property of pixel confusion can be achieved. Such a property can guard against the attack of statistical analysis, the performance of the various of chaotic state equations can be analyzed to obtain the best. In last part of this thesis, we apply a statistical analysis to the encryption algorithms in this thesis. The results prove that the chaotic system can achieve the objective of encryption. In the other words, the proposed method in the thesis can guard against a variety of cryptanalytic attacks in cryptography such as ciphertext-only attack, known-plaintext attack, adaptive chosen-text attack as well as the attack common in statistical analysis. Finally, the numerical results by using the software of MATLAB, can be used to verify that the proposed encryption algorithm can provide the security for encryption (or decryption) of digital image. I hope that the proposed idea and method can be applied in chaotic cryptosystem in the future.
APA, Harvard, Vancouver, ISO, and other styles
30

Lo, Chien-Min, and 羅建民. "Public Key Revocation Free Cryptosystem." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/20549579021756000557.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Chen, Bi-Hung, and 陳碧弘. "The RSA Cryptosystem over Matrices." Thesis, 1997. http://ndltd.ncl.edu.tw/handle/57940589980251673943.

Full text
Abstract:
碩士
東海大學
數學系
85
An extension of the RSA cryptosystem to the matrices over Z/mZ is proposed. We retain the properties of the original RSA system, including encryption, decryption, signature, and authentication. Instead of dealing with message units one at a time, we take care of several message units together into a matrix. To achieve this goal, we give three classes of matrices as our message matrices, they are diagonal matrices, upper triangular matrices, and nonsingular matrices. To avoid the nilpotency of these matrices, we make some restrictions on the entries of them. Upon some improvements, we find the trapdoor of our system, it is called the exponent in this thesis. After the complexity analysis, we conclude that the extended system has the same level of security as the original system. Finally, we compute one example to show that the method can be used in practice.
APA, Harvard, Vancouver, ISO, and other styles
32

Pan, Yu-Jen, and 潘友仁. "The implementation of RSA cryptosystem." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/96031291696765382324.

Full text
Abstract:
碩士
南台科技大學
電子工程系
94
With the fast development in internet networks and the increasing needs of communication products, the question of information safety is more and more important. To provide such security services, most systems use public key cryptography. Among the various public key cryptography algorithms, the RSA proposed by Rivest, Shamir, and Adleman is one of the most popular and reliable method that has been widely used today to provide secure data transmission. In this thesis, we focus on the hardware implementation of the RSA cryptosystem. For area consideration, we have proposed a new logic implementation method for the serial-parallel multiplier to reduce the area of RSA system. By using our new multiplier the area of the RSA system can be efficiently reduced as comparing to the previous methods. Finally, we realize the RSA cryptosystem on a Altera FPGA.
APA, Harvard, Vancouver, ISO, and other styles
33

Kuo, Yu-Hung, and 郭育宏. "RSA Cryptosystem for Group Broadcast." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/29818530827787016499.

Full text
Abstract:
碩士
國立臺灣海洋大學
電機工程學系
102
The demand of public encrypt communication increases significantly due to the fast development of internet technology. Although symmetric encryption systems have the properties of being easy and secure in data transmission, they can’t achieve the demand of digital signature. Since the RSA non-symmetric encryption scheme is introduced to the public, it jointly solves the data transmission and digital signature problems, being difficult to be resolved in the internet, and thus leads to more applications. Based on the RSA algorithm and the Carmichael function, the RSA cryptosystem is extended for group broadcast. Through the Carmichael function in the exponent part of the RSA cryptosystem equations, this scheme tries to find the decipher keys other than the single one associated with the Euler function, so that multiple decipher key spaces can be obtained. In addition, through the combinations of decipher spaces generated by different modulo spaces, the scheme seeks the proper decipher key space from the prime table to construct the required groups. Therefore, the RSA cryptosystem, originally designed for one-to-one communications, can be rectified to meet the secure demand of one-to-many group communications, and extended to meet the secure demand of many-to-many group communications. The RSA group broadcast cryptosystem has the potential applications to conditional access (cable pay-channel TV, internet conference) and cloud distribution.
APA, Harvard, Vancouver, ISO, and other styles
34

Lin, Shih-Chang, and 林世昌. "Improving the Asymmetric Rabin Cryptosystem." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/68204749366781005622.

Full text
Abstract:
碩士
國立中央大學
資訊工程學系在職專班
104
In recent years, Internet of Things (IoT) has been a hot topic; it has attracted much research attention and has promising market prospects. IoT can be used to connect real world objects to the Internet, and thus creates novel applications, such as home care, smart cities, and smart factories. With the increasing adoption of IoT applications, the security of IoT data transmission is more and more important. Moreover, many IoT systems exchange data via wireless communications. Hackers are thus easy to intercept information to launch attacks. The encryption and decryption techniques of cryptosystems are applied to tackle the IoT security issues. The techniques are classified into two kinds: symmetric techniques and asymmetric techniques. Symmetric techniques use the same key to encrypt and decrypt data exchanged between devices. Asymmetric techniques use a pair of a public key and a private key to encrypt and decrypt data. Symmetric techniques have lower computation costs, but the distribution and management of keys are difficult for this kind of techniques. Asymmetric techniques have higher computation costs, but the public keys can be publicly distributed without leaking the system secrets. Moreover, they can be used to achieve digital signatures. This study is to improve the asymmetric Rabin cryptosystem for applying it to the IoT to resist the chosen ciphertext attack by duplicating the last few plaintext bytes of an arbitrary length that is within a fixed range. Moreover, this iii study utilizes the fact that the computation costs of encryption and decryption are also asymmetric in the Rabin cryptosystem. IoT devices with limited resources encrypt/decrypt data with lower computation, while devices with adequate resources encrypt/decrypt data with higher computation costs. The improved Rabin system is to endow the IoT with the properties of privacy, integrity, non-repudiation and authentication.
APA, Harvard, Vancouver, ISO, and other styles
35

Yu, Shih Chieh, and 游士杰. "A Cryptosystem Based on Visual Cryptography." Thesis, 1998. http://ndltd.ncl.edu.tw/handle/78578611784934105156.

Full text
Abstract:
碩士
國立中興大學
資訊科學學系
86
1994年Naor和Shamir提出視覺加解密方式,基本上此種方式是門檻方法的 一個應用,它的基本雛型簡單言之包含一個存在於紙上的資訊M和一張做為 秘密金匙的投影片S,當M和S重疊時藉由人眼便能得知秘密影像為何.傳統 的加解密系統在加解密的過程中,都須要藉助電腦的運算,並非是由人腦所 能駕馭,所以相對而言視覺加解密的方式就顯得簡單的多了,解密過程只須 重疊投影片,不過Naor和Shamir所提的是屬於類似隨用即丟之方式,可能是 這次做完加解密程序後就不再重覆使用相同的金匙解密.在此提出架構在 視覺加解密理論的加解密系統,這是一個對稱性加解密系統,不過建構方式 是別於已往的運算方式而以Naor和Shamir的方式取代之.和傳統加解密系 統不同的是通訊的資料是影像,利用此點我們可用傳真機傳遞資料以增簡 便性.在這篇論文的第二章是介紹視覺加解密的理論及所用到的基礎概念, 第三章談利用Naor和Shamir的方式來架構出一套加解密系統並探討金匙的 持續使用性,而第四章的多人共用秘密影像係利用第三章的概念所構築而 成,我們將這架構和DES做比較,第五章根據傳統金匙加解密系統的優缺點 來探討第三章所提之系統,第六章為結論. In 1994,Naor and Shamir proposed Visual Cryptography (VC) theory that is anapplication of threshold scheme. To put it simply , the prototype of VC c-onsists of a printed page of ciphertext and a printed transparency serves as decrpted key. Upon receiving the ciphertext, we can stack the ciphertext and the transparency to gain the secret with eyes . In conventional cryptosystem , we have to do crypting operation with the computer. Ho-wever , it is simple for human to do decrypting operation in VC,because we can stack transparencies to achieve the decrypting operation. The method of Na-or and Shamirs'' is like one time pad , it does not do the crypting operationwith the same key.We propose a cryptosystem based on visual cryptographictheory of Naor and Shamir . We construct this cryptosystem as a symm-etric one , naturally, it bases on VC theory .In this structure, we can u-se fax machine to achieve communication .
APA, Harvard, Vancouver, ISO, and other styles
36

"Identity-based cryptography from paillier cryptosystem." 2005. http://library.cuhk.edu.hk/record=b5892374.

Full text
Abstract:
Au Man Ho Allen.
Thesis (M.Phil.)--Chinese University of Hong Kong, 2005.
Includes bibliographical references (leaves 60-68).
Abstracts in English and Chinese.
Abstract --- p.i
Acknowledgement --- p.iii
Chapter 1 --- Introduction --- p.1
Chapter 2 --- Preliminaries --- p.5
Chapter 2.1 --- Complexity Theory --- p.5
Chapter 2.2 --- Algebra and Number Theory --- p.7
Chapter 2.2.1 --- Groups --- p.7
Chapter 2.2.2 --- Additive Group Zn and Multiplicative Group Z*n --- p.8
Chapter 2.2.3 --- The Integer Factorization Problem --- p.9
Chapter 2.2.4 --- Quadratic Residuosity Problem --- p.11
Chapter 2.2.5 --- Computing e-th Roots (The RSA Problem) --- p.13
Chapter 2.2.6 --- Discrete Logarithm and Related Problems --- p.13
Chapter 2.3 --- Public key Cryptography --- p.16
Chapter 2.3.1 --- Encryption --- p.17
Chapter 2.3.2 --- Digital Signature --- p.20
Chapter 2.3.3 --- Identification Protocol --- p.22
Chapter 2.3.4 --- Hash Function --- p.24
Chapter 3 --- Paillier Cryptosystems --- p.26
Chapter 3.1 --- Introduction --- p.26
Chapter 3.2 --- The Paillier Cryptosystem --- p.27
Chapter 4 --- Identity-based Cryptography --- p.30
Chapter 4.1 --- Introduction --- p.31
Chapter 4.2 --- Identity-based Encryption --- p.32
Chapter 4.2.1 --- Notions of Security --- p.32
Chapter 4.2.2 --- Related Results --- p.35
Chapter 4.3 --- Identity-based Identification --- p.36
Chapter 4.3.1 --- Security notions --- p.37
Chapter 4.4 --- Identity-based Signature --- p.38
Chapter 4.4.1 --- Security notions --- p.39
Chapter 5 --- Identity-Based Cryptography from Paillier System --- p.41
Chapter 5.1 --- Identity-based Identification schemes in Paillier setting --- p.42
Chapter 5.1.1 --- Paillier-IBI --- p.42
Chapter 5.1.2 --- CGGN-IBI --- p.43
Chapter 5.1.3 --- GMMV-IBI --- p.44
Chapter 5.1.4 --- KT-IBI --- p.45
Chapter 5.1.5 --- Choice of g for Paillier-IBI --- p.46
Chapter 5.2 --- Identity-based signatures from Paillier system . . --- p.47
Chapter 5.3 --- Cocks ID-based Encryption in Paillier Setting . . --- p.48
Chapter 6 --- Concluding Remarks --- p.51
A Proof of Theorems --- p.53
Chapter A.1 --- "Proof of Theorems 5.1, 5.2" --- p.53
Chapter A.2 --- Proof Sketch of Remaining Theorems --- p.58
Bibliography --- p.60
APA, Harvard, Vancouver, ISO, and other styles
37

Huang, Bo-Ruei, and 黃柏瑞. "Multivariate cryptosystem design and security analysis." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/w94bj7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Chen, Chao-Yang, and 陳昭陽. "Testable Design of RSA Cryptosystem Core." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/21392379361480598782.

Full text
Abstract:
碩士
大葉大學
電機工程學系碩士班
93
Based on the modified Montgomery’s algorithm, we design two bit-level systolic RSA cryptosystem cores. In order to reduce the testing cost, we introduce the C-testable methodology to the original systolic RSA cryptosystem cores and obtain two testable RSA cryptosystem cores. The testable RSA cryptosystem cores take 0.53M clock cycles to finish a 512-bit RSA operation in average and the clock rate is about 233MHz in pipeline. With the C-testable methodology, it only needs 130 and 48 test patterns to test the testable bit-interleaved and block-interleaved RSA cryptosystem cores respectively.
APA, Harvard, Vancouver, ISO, and other styles
39

HUANG, WEN-YI, and 黃文義. "A conference cryptosystem and VLSI implementation." Thesis, 1987. http://ndltd.ncl.edu.tw/handle/81279134081937135538.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

TAO, JIA-KE, and 陶家可. "E-voting by Elliptic Curve Cryptosystem." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/60221516209353476747.

Full text
Abstract:
碩士
東海大學
應用數學系
101
The main topic in this paper is electronic voting (abbreviated as E-voting). We use some knowledge of cryptography, such as elliptic curve digital signature scheme, RSA blind signature and Blakley secret sharing, to set up an electronic voting system. At the end, we discuss some security concern of our E-voting system.
APA, Harvard, Vancouver, ISO, and other styles
41

Tsai, Bin-Yan, and 蔡秉諺. "Radix-4 Systolic RSA Cryptosystem Chip." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/29133201503068752955.

Full text
Abstract:
碩士
大葉大學
電機工程學系碩士班
92
In this thesis, bit-level systolic arrays for RSA public key cryptosystem are designed based on an improved Montgomery’s algorithm. The utilization of the multiplier is 100% since we can interleave the square and multiplication operation in the modular exponentiation algorithm. A fastest radix-4 systolic bit-interleaving RSA cryptosystem is designed based on modified Booth’s algorithm. Due to reduced number of iterations and pipelining, our radix-4 RSA cryptosystem is four times faster than the conventional RSA cryptosystem. The critical path delay of our design is only 2.43ns. It takes about 0.26M clock cycles to finish a 512-bit modular exponentiation. Therefore, the baud rate is about 656Kb/s at 333MHz clock. Keyword: Montgomery’s algorithm, Booth Algorithm, RSA, public-key cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
42

Chen, Chien-Sheng, and 陳健生. "The Study of Group-Oriented Cryptosystem." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/86475706793460891363.

Full text
Abstract:
碩士
東海大學
資訊工程與科學系
93
As the team-work becomes more and more important, to prevent the group secret from stolen also becomes more serious. Group-Oriented Cryptosystem helps these groups to withstand their secret messages in a secure environment. However, the net makes the attacker to cheat these groups becoming easier. It is because that to commit a crime by the net is quick, long distance, and hard to be conscious. So Group-Oriented Cryptosystem must prevent every kind of attacks such as forging message, replaying message, impersonating legal users, and so on. Furthermore, the performance of a group-oriented cryptosystem is also important, because that people say: “Time is money.” In this paper, we have two group-oriented cryptosystems. First, we propose a secret sharing scheme to solve the problem of using a group key in access structures. It improves the efficiency problem in previous schemes. Then we proposed a multisignature scheme based on Elliptic Curve Cryptography to deal with the group signature. It not only revises the weakness in Zhang-Xiao’s scheme, but also improves its efficiency.
APA, Harvard, Vancouver, ISO, and other styles
43

Pei-JuanChang and 張珮娟. "Algebraic structures on public key cryptosystem." Thesis, 2015. http://ndltd.ncl.edu.tw/handle/96778340901286656226.

Full text
Abstract:
碩士
國立成功大學
數學系應用數學碩博士班
103
In this thesis,we introduce about the operations of each cryptosystem,then give further analysis,discuss possible advantage and disadvantage of each cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
44

Liu, Ke-Yu, and 劉可玉. "Hardware Implementation of Elliptic Curve Cryptosystem." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/32495500531893434339.

Full text
Abstract:
碩士
國立成功大學
工程科學系碩博士班
91
Because the internet and mobile communication are getting popular [3], the transmission of the private data on the public channel is more frequent, for examples E-commerce, E-bank, and etc. Hence the security of private information transmission becomes more and more important. In general, encryption is an efficient method to protect the data from intruder’s attack. The public-key cryptosystem (PKC) and the secrete-key cryptosystem (SKC) are two major systems in data cryptosystem [1]. Since SKC has some unsolved drawbacks, we adopt PKC here. The security of public-key cryptosystems is based on the difficulty and complexity of mathematical problems. Now, there are three well-known types of cryptosystems: integer factorization systems (RSA), Elliptic curve discrete logarithm systems (elliptic curve cryptosystems) and discrete logarithm systems (ElGamal) [2]. In order to have higher security, a longer length of key size is needed. The increment of key size not only decreases the performance but also increases the cost of hardware. In 1985, Miller and Koblitz proposed the elliptic curve theory for the implementation of public-key cryptosystem. Hence the elliptic curve theory can be used to realize the ElGamal public-key cryptosystem. Its security is based on the Elliptic Curve Discrete Logarithm Problem (ECDLP). The advantage of ECC is that its key sizes are smaller than those of existing public-key cryptosystem (RSA, DSA) with equivalent levels of security so that it can be implemented in the devices that have memory and power constrains, like smart card or mobile phone. ECC is not a patent of any corporation so it can be applied freely. In this thesis, we adopt the ElGamal protocol and developed the hardware implementation of the elliptic curve cryptosystem by using Verilog HDL. The architecture of system consists of three parts: Shift Register, ECC Unit and Divider. Shift Register is design by using the concept of Linear Feedback Shift Register so that we can use an 8-bits register to generate a 255-bits pseudo sequence. The multiplier used in this thesis was suggested by C.K Koc and B. Sunar. Because its structures are very regular, it is easy to expend the bit size of multiplier. And it needs fewer gate counts and gate time delays than other multipliers, so it can be implemented in hardware. We adopt the Pipelined Divider attached in Xilinx Language Templates and improve its functions for using in the proposed ECC system. In addition, we adopt the concept of the Projective Space in order to convert the coordinates so that we can solve the operation complexity of inverse. Furthermore, we use a Low-Complexity Bit-Parallel Canonical and Normal Basis Multiplier. We use the concept of resource-sharing to avoid waste of hardware. Therefore, the hardware design of ECC is regular, secure and high performance.
APA, Harvard, Vancouver, ISO, and other styles
45

Peng, Yanqun. "High-speed implementation of the RSA cryptosystem." Thesis, 1995. http://hdl.handle.net/1957/35318.

Full text
Abstract:
A public key cryptosystem allows two or more parties to securely communicate over an insecure channel without establishing a physically secure channel for key exchange. The RSA cryptosystem is the most popular public key cryptosystem ever invented. It is based on the difficulty of factoring large composite numbers. Once the RSA system is setup, i.e., the modulus, the private and public exponents are determined, and the public components have been published, the senders as well as the receivers perform a single operation for signing, encryption, decryption, and verification. This operation is the computation of modular exponentiation. In this thesis, we focus on fast implementations of the modular exponentiation operation. Several methods for modular exponentiation are presented, including the binary method and the m-ary method. We give a general algorithm of implementing the m-ary method, and some examples of the quaternary method and the octal method. The standard multiplication and squaring algorithms are also discussed as methods to implement the modular multiplication and squaring operations. Two methods for performing the modular multiplication operation are given: the multiply and reduce method and the Montgomery method. The Montgomery product algorithm is used in the implementation of the modular exponentiation operation. The algorithms presented in this thesis are implemented in C and 16-bit in-line 80486 assembly code. We have performed extensive testing of the code, and obtained timing results which are given in the last chapter of the thesis.
Graduation date: 1995
APA, Harvard, Vancouver, ISO, and other styles
46

Lin, Da, and 林達. "Design of Parallel Elliptic Curve Cryptosystem Processor." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/6p555d.

Full text
Abstract:
碩士
大同大學
通訊工程研究所
95
Recently, Internet and wireless communication has been highly developed, and the security of information for example in WiMAX and 3G communication are more becomes more important. Elliptic curve (EC) cryptosystem (ECC) is one of the effectively public key cryptography systems. It is based on the difficulty to solve the discrete logarithm problem over the points on an elliptic curve. When ECC compared with other existing public key cryptosystems, the key size is smaller than other cryptosystems in equal security level. In the thesis, we propose five different design of fast EC multiplier based on the parallel NAF and SD2 conversion, and then use these design to develop a fast parallel ECC processor. The contribution of paralleling operation used in the proposed designs improves the computing speed of ECC processor significantly. Finally, we verify the high performance of our ECC processor by the simulation using FPGA simulation tools and C++ language.
APA, Harvard, Vancouver, ISO, and other styles
47

Chung, Jui-Ting, and 鍾瑞婷. "Group-Oriented Cryptosystem Based on Bilinear Pairing." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/57725653473221573077.

Full text
Abstract:
碩士
國立成功大學
資訊工程學系碩博士班
94
Since encryption skills can make electric documents have the properties of privacy and integrity, it is an important and basic skills in the field of cryptography. Cryptosystems for a user are often applied in individual-oriented environments. However, a modern society is a society of group, in which cryptosystems for a group are investigated and named group-oriented cryptosystems. In such a system, the sender can send a document for a group, and only the authorized subsets in the group can cooperatively decrypt the ciphertext, while invalid subsets cannot decrypt it successfully. The group discussed in this thesis is a hybrid group which consists of homogeneous memberships and heterogeneous memberships simultaneously. According to the importance of the document, the sender can dynamically determine the receiver to be a specific user, or to be all users, or to be a specific authorized subset, or to be all authorized subsets in the group environment. However, existing group-oriented cryptosystems, most of which discussed only one situation, cannot satisfy the multi requirements of the hybrid group. Thus, this thesis proposes a group-oriented cryptosystem based on bilinear pairing. The proposed scheme not only realizes the above scenario, but also makes each user keep only one private key to ease the key management. In this thesis, the three schemes are introduced. They are named generalized threshold cryptosystem based on bilinear pairing, hybrid group-oriented cryptosystem, and group-oriented cryptosystem based on bilinear pairing, respectively. Also, the proposed cryptosystem is provably secure under the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
48

Jen, Li-hsiang, and 任禮祥. "Study and Implementation of Elliptic Curve Cryptosystem." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/58332599810339842158.

Full text
Abstract:
碩士
國立中山大學
資訊工程學系研究所
93
Elliptic curve cryptosystems were proposed in 1985 by Victor Miller and by Neal Koblitz independently. Since elliptic curve discrete logarithm problem is harder to solve than discrete logarithm problem in finite fields. If is believed that the key length of elliptic curve cryptosystems can be shorter then that of RSA with the same security strength. The most important work of using elliptic curve cryptosystem is constructing a group from a proper elliptic curve. The major work of constructing an elliptic curve is counting points on elliptic curves over finite fields. In 1985, Schoof published a deterministic polynomial time algorithm for computing the number of points on the elliptic curves over finite fields. We consult IEEE P1363 to implement pseudo random elliptic curve.
APA, Harvard, Vancouver, ISO, and other styles
49

Liao, Sung-Zhu, and 廖松竹. "An ID-Based Cryptosystem and Its Application." Thesis, 1999. http://ndltd.ncl.edu.tw/handle/60001572511483740538.

Full text
Abstract:
碩士
國立臺灣科技大學
電子工程系
87
In this paper, we proposed an improved hybrid ID-based cryptosystem that based on Tsujii's ID-based cryptosystem. In this scheme, TC(Trust Center) must manage user's ID-key code(50 bit) that decided by TC and user himself. So, we call this scheme hybrid ID-based cryptosystem. Compared with Tsujii's scheme, this scheme has some properties such as much more users, depletion of low storage space and high speed of public key computation, and also suitable for the smart card system. Based on this scheme, we also developed a group-oriented cryptosystem. As concerning to the practice, while sending massages to groups, not only the security but also the authority needed to be taken into consideration. As a result, our scheme was featured by the (1, n), (t, n) and (n, n) decryption degree. One more thing worth mentioning is that this feature did not have any additional overhead for sending message. All we had to do is to know the receiver's identity-key code (ID).
APA, Harvard, Vancouver, ISO, and other styles
50

Wang, Pei-Fong, and 王培峰. "Architecture Design of RSA Public-Key Cryptosystem." Thesis, 1996. http://ndltd.ncl.edu.tw/handle/79794256068686480142.

Full text
Abstract:
碩士
國立交通大學
電子研究所
84
RSA密碼系統是目前最廣為使用的公匙密碼系統之一。通常為確保資料的 安全性,大數值之 運算常造成耗面積的硬體設計與冗長的計算時間。在 這篇論文中,我們針對RSA密碼系統提 出一個新的架構以降低硬體設計 的複雜性而無損計算之速度。藉由Montgomery演算法在模 乘法上所提 供的優點並採取次方從最低位元開始處理之乘冪方式,一種有別於以往的 管線 設計得以順利運作,且形成了進一步面積最佳化的基礎。此外, 為提昇計算速度,我們也 提出了兩種不同的方式來修改Montgomery演 算法。其一為透過交錯連續之運算,將臨界路 徑再加以管線化細分, 使得最小之時序週期約可降至一個全加器的延遲時間左右。其二, 藉 由針對Montgomery演算法中平行輸入項的特殊安排,此演算法被修改成可 以只接受循序 輸入項來計算模平方,因而大大增加了乘冪運算的效率 。我們已完成Verilog在暫存器轉 移層次的模擬,證實所提出的架構 與加速技巧確實可行。 RSA public-key cryptosystem is one of the best known and most widely used cryptosystems. For reasons of data security is usually involves huge computations that require lots of hardware area and processing time. In this thesis, we propose a new architecture to reduce the hardware complexity with no compromise in speed. By combining the advantage of Montgomery algorithm in modular multiplication with that of LSB-first algorithm in modular exponentiation, a different pipelining method is presented for further area optimization. As for speed, we modify the Montgomery algorithm in two way. Interleave each iteration to pipeline the critical path, and update the parallel input on every cycle for serial squaring. The first technique implies that the minimum cycle time can be reduced to approximately a single full adder delay, and the second enables more efficient computations. Verilog simulation on register- transfer-level has proved that our design and speed-up techniques are feasible.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography