To see the other types of publications on this topic, follow the link: Cryptosystem.

Dissertations / Theses on the topic 'Cryptosystem'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Cryptosystem.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Huynh, Evan. "Rabin's Cryptosystem." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-105964.

Full text
Abstract:
In this paper we will explore Rabin's cryptosystem, one of the cryptographic algorithm that is similar to RSA developed by Michael O. Rabin based on the quadratic residue problem. We will introduce the background theory, the scheme and the security of Rabin and a basic padding scheme to use for Rabin's system. Also, there is another exploration of picking different type of primes and an algorithm to solve the quadratic residue problem when the prime <img src="http://www.diva-portal.org/cgi-bin/mimetex.cgi?p%20%5Cnot%20%5Cequiv%203%20%5Cpmod%7B4%7D" data-classname="equation" data-title="" /> an
APA, Harvard, Vancouver, ISO, and other styles
2

Mersin, Ali Koltuksuz Ahmet. "The Comparative Performance Analysis of Lattice Based Ntru Cryptosystem With Other Asymmetrical Cryptosystems/." [s.l.]: [s.n.], 2007. http://library.iyte.edu.tr/tezler/master/bilgisayaryazilimi/T000609.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Nemec, Matus <1992&gt. "Challenging RSA cryptosystem implementations." Doctoral thesis, Università Ca' Foscari Venezia, 2019. http://hdl.handle.net/10579/17849.

Full text
Abstract:
In questo lavoro di tesi abbiamo studiato le proprietà di sicurezza delle implementazioni del cifrario RSA. Nella prima parte, analizziamo i metodi per la generazioni di chiavi RSA di diverse librerie crittografiche. Mostriamo, in particolare, un'applicazione pratica basata su ‘bias’ nelle chiavi RSA che permette di misurare la popolarità delle varie librerie crittografiche e sviluppiamo un metodo di fattorizzazione che rompe un algoritmo proprietario di generazione di chiavi. Nella seconda parte, esaminiamo diversi problemi implementativi del protocollo TLS, come ad esempio i 'padding oracle'
APA, Harvard, Vancouver, ISO, and other styles
4

Hettinger, Christopher James. "A New Public-Key Cryptosystem." BYU ScholarsArchive, 2014. https://scholarsarchive.byu.edu/etd/5492.

Full text
Abstract:
Public key cryptosystems offer important advantages over symmetric methods, but the most important such systems rely on the difficulty of integer factorization (or the related discrete logarithm problem). Advances in quantum computing threaten to render such systems useless. In addition, public-key systems tend to be slower than symmetric systems because of their use of number-theoretic algorithms. I propose a new public key system which may be secure against both classical and quantum attacks, while remaining simple and very fast. The system's action is best described in terms of linear algeb
APA, Harvard, Vancouver, ISO, and other styles
5

Cimen, Canan. "On The Ntru Public Key Cryptosystem." Master's thesis, METU, 2008. http://etd.lib.metu.edu.tr/upload/3/12609848/index.pdf.

Full text
Abstract:
NTRU is a public key cryptosystem, which was first introduced in 1996. It is a ring-based cryptosystem and its security relies on the complexity of a well-known lattice problem, i.e. shortest vector problem (SVP). There is no efficient algorithm known to solve SVP exactly in arbitrary high dimensional lattices. However, approximate solutions to SVP can be found by lattice reduction algorithms. LLL is the first polynomial time algorithm that finds reasonable short vectors of a lattice. The best known attacks on the NTRU cryptosystem are lattice attacks. In these attacks, the lattice construct
APA, Harvard, Vancouver, ISO, and other styles
6

Ілясова, О. Є. "Аналіз алгоритмів побудови параметрів для криптосистем на еліптичних кривих". Thesis, Видавництво СумДУ, 2006. http://essuir.sumdu.edu.ua/handle/123456789/22416.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Williams, Deidre D. "Key management for McEliece public-key cryptosystem." Diss., Georgia Institute of Technology, 1994. http://hdl.handle.net/1853/14864.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Choi, Su-Jeong. "Cryptanalysis of a homomorphic public-key cryptosystem." Thesis, Royal Holloway, University of London, 2006. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.434343.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Tu, Zhiqi. "Enhancements of the Non-linear Knapsack Cryptosystem." Thesis, University of Canterbury. Computer Science and Software Engineering, 2006. http://hdl.handle.net/10092/1080.

Full text
Abstract:
Nowadays all existing public key cryptosystems are classified into three categories relied on different mathematical foundations. The first one is based on the difficulty of factoring the product of two big prime numbers. The representatives are the RSA and the Rabin cryptosystems. The second one such as the ElGamal cryptosystem is based on the discrete logarithm problem. The last one is based on the NP-completeness of the knapsack problem. The first two categories survived crypto attacks, whereas the last one was broken and there has been no attempt to use such a cryptosystem. In order t
APA, Harvard, Vancouver, ISO, and other styles
10

Clevenger, Mark Allen. "Data encryption using RSA public-key cryptosystem." Virtual Press, 1996. http://liblink.bsu.edu/uhtbin/catkey/1014844.

Full text
Abstract:
The RSA data encryption algorithm was developed by Ronald Rivest, Adi Shamir and Leonard Adelman in 1978 and is considered a de facto standard for public-key encryption. This computer science thesis demonstrates the author's ability to engineer a software system based on the RSA algorithm. This adaptation of the RSA encryption process was devised to be used on any type of data file, binary as well as text. In the process of developing this computer system, software tools were constructed that allow the exploration of the components of the RSA encryption algorithm. The RSA algorithm was further
APA, Harvard, Vancouver, ISO, and other styles
11

Aysu, Aydin. "Resource-constrained and Resource-efficient Modern Cryptosystem Design." Diss., Virginia Tech, 2016. http://hdl.handle.net/10919/78469.

Full text
Abstract:
In the context of a system design, resource-constraints refer to severe restrictions on allowable resources, while resource-efficiency is the capability to achieve a desired performance and, at the same time, to reduce wasting resources. To design for low-cost platforms, these fundamental concepts are useful under different scenarios and they call for different approaches, yet they are often mixed. Resource-constrained systems require aggressive optimizations, even at the expense of performance, to meet the stringent resource limitations. On the other hand, resource-efficient systems need a ca
APA, Harvard, Vancouver, ISO, and other styles
12

Bansal, Tarun Kumar. "Designing generic asymmetric key cryptosystem with message paddings." Thesis, Queensland University of Technology, 2018. https://eprints.qut.edu.au/117071/1/Tarun%20Kumar_Bansal_Thesis.pdf.

Full text
Abstract:
This thesis focuses on structural remodelling and security proof of cryptographic schemes. A message pre-processing, also known as asymmetric message padding, is an essential step in asymmetric encryption which is heavily used in secure banking applications. In this thesis, we propose new effective padding schemes and able to mitigate the various computation and memory overhead compared to previous works. We are also able to provide streaming capability which was missing in most of the previous works. Mathematical security proof of proposed schemes justifies their security.
APA, Harvard, Vancouver, ISO, and other styles
13

Авраменко, Віктор Васильович, Михайло Ігорович Заболотний, Виктор Васильевич Авраменко та Viktor Vasylovych Avramenko. "Аналіз стійкості криптосистеми на множині функцій дійсних змінних". Thesis, Видавництво СумДУ, 2010. http://essuir.sumdu.edu.ua/handle/123456789/4393.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Ho, Sun Wah. "A cryptosystem based on chaotic and elliptic curve cryptography /." access full-text access abstract and table of contents, 2005. http://libweb.cityu.edu.hk/cgi-bin/ezdb/thesis.pl?mphil-it-b19886238a.pdf.

Full text
Abstract:
Thesis (M.Phil.)--City University of Hong Kong, 2005.<br>"Submitted to Department of Computer Engineering and Information Technology in partial fulfillment of the requirements for the degree of Master of Philosophy" Includes bibliographical references (leaves 109-111)
APA, Harvard, Vancouver, ISO, and other styles
15

Yesil, Soner. "A High-speed Asic Implementation Of The Rsa Cryptosystem." Master's thesis, METU, 2003. http://etd.lib.metu.edu.tr/upload/3/1124783/index.pdf.

Full text
Abstract:
This thesis presents the ASIC implementation of the RSA algorithm, which is one of the most widely used Public Key Cryptosystems (PKC) in the world. In RSA Cryptosystem, modular exponentiation of large integers is used for both encryption and decryption processes. The security of the RSA increases as the number of the bits increase. However, as the numbers become larger (1024-bit or higher) the challenge is to provide architectures, which can be implemented in hardware, operate at high clock speeds, use a minimum of resources and can be used in real-time
APA, Harvard, Vancouver, ISO, and other styles
16

Harayama, Tomohiro. "A method of Weil sum in multivariate quadratic cryptosystem." Texas A&M University, 2003. http://hdl.handle.net/1969.1/5938.

Full text
Abstract:
A new cryptanalytic application is proposed for a number theoretic tool Weil sum to the birthday attack against multivariate quadratic trapdoor function. This new customization of the birthday attack is developed by evaluating the explicit Weil sum of the underlying univariate polynomial and the exact number of solutions of the associated bivariate equation. I designed and implemented new algorithms for computing Weil sum values so that I could explicitly identify some class of weak Dembowski- Ostrom polynomials and the equivalent forms in the multivariate quadratic trapdoor function. This cus
APA, Harvard, Vancouver, ISO, and other styles
17

Dighe, Ashish Arun. "Implementation of RSA Cryptosystem for Next Generation RFID Tags." Thèse, Université d'Ottawa / University of Ottawa, 2011. http://hdl.handle.net/10393/19856.

Full text
Abstract:
This thesis addresses concepts of implementing a RSA cryptosystem on a passive RFID tag. With a limited number of public key cryptosystems on passive RFID platforms, the proposed algorithm makes use of Montgomery multiplication primitives to reduce the amount of computation required on the power constrained tag therefore making the proposition viable. Public key cryptography is being suggested for next generation RFID systems to reduce the number of possible attack vectors native to this type of technology. By estimating the area, power and time constraints of the RFID platform, it was det
APA, Harvard, Vancouver, ISO, and other styles
18

El, Rifai Ahmed Mahmoud. "Applications of linear block codes to the McEliece cryptosystem." Diss., Georgia Institute of Technology, 1995. http://hdl.handle.net/1853/16604.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Henderson, Roger William. "Cryptanalysis of braid group cryptosystem and related combinatorial structures." Thesis, Royal Holloway, University of London, 2006. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.440519.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Courtois, Jérôme. "Leak study of cryptosystem implementations in randomized RNS arithmetic." Electronic Thesis or Diss., Sorbonne université, 2020. http://www.theses.fr/2020SORUS290.

Full text
Abstract:
On parlera d'analyse forte pour une analyse qui permet de retrouver la clef d'un système cryptographique et d'une analyse faible dans le cas où on élimine des clefs candidates. Le but de cette thèse est essentiellement la compréhension du comportement de l'aléa des distances de Hamming produites par un système cryptographique de type ECC (Elliptic Curve for Cryptography) quand on utilise une représentation RNS (Residue Number System) avec la méthode des moduli aléatoires. Le Chapitre 2 introduit les différentes notions nécessaires à la compréhension de ce document. Il introduit brièvement l'al
APA, Harvard, Vancouver, ISO, and other styles
21

Al-Tuwaijry, Fahd A. A. "Fast algorithms for implementation of public-key cryptosystems : VLSI simulation of modified algorithm to increase the speed of public-key cryptosystem (RSA) implementation." Thesis, University of Bradford, 1992. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.282982.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Le, Van-Ly. "Polly two - a public key cryptosystem based on Polly cracker." [S.l. : s.n.], 2003. http://deposit.ddb.de/cgi-bin/dokserv?idn=967582806.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Singh, Namita. "Secure communication using elliptic curve cryptosystem in ad hoc network." Thesis, University of Ottawa (Canada), 2008. http://hdl.handle.net/10393/27730.

Full text
Abstract:
Ad hoc networks are standalone networks supporting "communication anytime and anywhere" using portable devices like PDAs, cell phones, laptops etc. which require no predefined organization of available links but offer constraints such as battery life, bandwidth, memory, computational ability, security, quality of service, reliability, range of the device and speed. Security framework is essential and relies on certificates to communicate with each other but requires higher battery life, bandwidth and memory space. Researchers have been using keys as an alternative. However, no protocol is comp
APA, Harvard, Vancouver, ISO, and other styles
24

Wilhelm, Kyle. "Aspects of hardware methodologies for the NTRU public-key cryptosystem /." Online version of thesis, 2008. http://hdl.handle.net/1850/7774.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Poyen, Liu, and 劉伯彥. "Randomly Dynamic Cryptosystem." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/80256089054044271271.

Full text
Abstract:
碩士<br>亞洲大學<br>資訊科學與應用學系碩士班<br>94<br>n this thesis, a randomly dynamic cryptosystem is proposed. The processes are composed of two major parts. The first is a process of encoding and the other is encrypting. The process of encoding can be applied alone, without encrypting process. Originally, there is a codebook, called original codebook. The original codebook is transformed with homogeneous transformations into some business codebooks, each one is different from the others. Each business has one such unique business codebook. A business has many users. Each user has one unique codebook which
APA, Harvard, Vancouver, ISO, and other styles
26

Bhateja, Ashok Kumar. "Biometrics based cryptosystem." Thesis, 2017. http://localhost:8080/xmlui/handle/12345678/7436.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Tetikoglu, Ipek. "The Elgamal Cryptosystem is better than the RSA Cryptosystem for mental poker." 2007. http://etd1.library.duq.edu/theses/available/etd-03192007-133602/unrestricted/TetikogluThesis.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

ZHANG, DA-WEI, and 張達維. "A double-lock cryptosystem." Thesis, 1990. http://ndltd.ncl.edu.tw/handle/88171140906011019299.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Huang, Chao-Ping, and 黃昭平. "The Design and Research of Cubic Polynomial Public Key Cryptosystem and Genetic Cryptosystem Generator." Thesis, 2000. http://ndltd.ncl.edu.tw/handle/06595669746730443443.

Full text
Abstract:
碩士<br>國防管理學院<br>國防資訊研究所<br>88<br>For the popular usage of Internets today, Electronic Commerce (EC) is the major trend of enterprise marketing. It makes the network shopping and e-business acceptable now. CA (Certificate Authority) is the most important function in the network marketing. The CA may sopports all trust functions in network environment. There are some problems in the operations of the CA: 1. How can the CA speed up enciphering/ deciphering secret messages in the increasing network transactions? 2. How to design a key recovery cryptosystem that the CA can exe
APA, Harvard, Vancouver, ISO, and other styles
30

楊煒傑. "A cryptosystem using matrix transformation." Thesis, 1990. http://ndltd.ncl.edu.tw/handle/76275750579792988232.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Huang, Wei-chih, and 黃暐智. "Chaotic Cryptosystem of Digital Images." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/90379309842508025606.

Full text
Abstract:
碩士<br>國立雲林科技大學<br>電機工程系碩士班<br>95<br>Due to the development of technology, multi-media informations; special digital images, can now be transferred and accessed through internet and many other methods. The trend of the new technology can allow us to accept the latest information at the fast time. However, it is a new problem occurs in the security of informations. Therefore, the objective of this thesis is attempted to combine encryption algorithms with chaos system, to offer a safer way of information transmission. The objective of this thesis can be explored in three important areas. At f
APA, Harvard, Vancouver, ISO, and other styles
32

Lo, Chien-Min, and 羅建民. "Public Key Revocation Free Cryptosystem." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/20549579021756000557.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Chen, Bi-Hung, and 陳碧弘. "The RSA Cryptosystem over Matrices." Thesis, 1997. http://ndltd.ncl.edu.tw/handle/57940589980251673943.

Full text
Abstract:
碩士<br>東海大學<br>數學系<br>85<br>An extension of the RSA cryptosystem to the matrices over Z/mZ is proposed. We retain the properties of the original RSA system, including encryption, decryption, signature, and authentication. Instead of dealing with message units one at a time, we take care of several message units together into a matrix. To achieve this goal, we give three classes of matrices as our message matrices, they are diagonal matrices, upper triangular matrices, and nonsingu
APA, Harvard, Vancouver, ISO, and other styles
34

Pan, Yu-Jen, and 潘友仁. "The implementation of RSA cryptosystem." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/96031291696765382324.

Full text
Abstract:
碩士<br>南台科技大學<br>電子工程系<br>94<br>With the fast development in internet networks and the increasing needs of communication products, the question of information safety is more and more important. To provide such security services, most systems use public key cryptography. Among the various public key cryptography algorithms, the RSA proposed by Rivest, Shamir, and Adleman is one of the most popular and reliable method that has been widely used today to provide secure data transmission. In this thesis, we focus on the hardware implementation of the RSA cryptosystem. For area consideration, we have
APA, Harvard, Vancouver, ISO, and other styles
35

Kuo, Yu-Hung, and 郭育宏. "RSA Cryptosystem for Group Broadcast." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/29818530827787016499.

Full text
Abstract:
碩士<br>國立臺灣海洋大學<br>電機工程學系<br>102<br>The demand of public encrypt communication increases significantly due to the fast development of internet technology. Although symmetric encryption systems have the properties of being easy and secure in data transmission, they can’t achieve the demand of digital signature. Since the RSA non-symmetric encryption scheme is introduced to the public, it jointly solves the data transmission and digital signature problems, being difficult to be resolved in the internet, and thus leads to more applications. Based on the RSA algorithm and the Carmichael function, t
APA, Harvard, Vancouver, ISO, and other styles
36

Lin, Shih-Chang, and 林世昌. "Improving the Asymmetric Rabin Cryptosystem." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/68204749366781005622.

Full text
Abstract:
碩士<br>國立中央大學<br>資訊工程學系在職專班<br>104<br>In recent years, Internet of Things (IoT) has been a hot topic; it has attracted much research attention and has promising market prospects. IoT can be used to connect real world objects to the Internet, and thus creates novel applications, such as home care, smart cities, and smart factories. With the increasing adoption of IoT applications, the security of IoT data transmission is more and more important. Moreover, many IoT systems exchange data via wireless communications. Hackers are thus easy to intercept information to launch attacks. The encryption a
APA, Harvard, Vancouver, ISO, and other styles
37

Dash, Sushree Rasmita. "VLSI Implementation of RSA Cryptosystem." Thesis, 2013. http://ethesis.nitrkl.ac.in/4985/1/211EC2078.pdf.

Full text
Abstract:
In the age of information, security issues play a crucial role. Security comes with three points’ confidentiality, integrity and availability. The entire above said thing will come from an efficient cryptographic algorithm. We need special hardware to implement these cryptographic algorithms to provide higher throughput. This hardware should have high flexibility since the cryptographic algorithms are constantly changing. To achieve this goal VLSI implementation of these cryptosystem is the best solution. Our work is mainly based on designing architectures for Rivest–Shamir–Adleman (RSA), one
APA, Harvard, Vancouver, ISO, and other styles
38

Yu, Shih Chieh, and 游士杰. "A Cryptosystem Based on Visual Cryptography." Thesis, 1998. http://ndltd.ncl.edu.tw/handle/78578611784934105156.

Full text
Abstract:
碩士<br>國立中興大學<br>資訊科學學系<br>86<br>1994年Naor和Shamir提出視覺加解密方式,基本上此種方式是門檻方法的 一個應用,它的基本雛型簡單言之包含一個存在於紙上的資訊M和一張做為 秘密金匙的投影片S,當M和S重疊時藉由人眼便能得知秘密影像為何.傳統 的加解密系統在加解密的過程中,都須要藉助電腦的運算,並非是由人腦所 能駕馭,所以相對而言視覺加解密的方式就顯得簡單的多了,解密過程只須 重疊投影片,不過Naor和Shamir所提的是屬於類似隨用即丟之方式,可能是 這次做完加解密程序後就不再重覆使用相同的金匙解密.在此提出架構在 視覺加解密理論的加解密系統,這是一個對稱性加解密系統,不過建構方式 是別於已往的運算方式而以Naor和Shamir的方式取代之.和傳統加解密系 統不同的是通訊的資料是影像,利用此點我們可用傳真機傳遞資料以增簡 便性.在這篇論文的第二章是介紹視覺加解密的理論及所用到的基礎概念, 第三章談利用Naor和Sham
APA, Harvard, Vancouver, ISO, and other styles
39

"Identity-based cryptography from paillier cryptosystem." 2005. http://library.cuhk.edu.hk/record=b5892374.

Full text
Abstract:
Au Man Ho Allen.<br>Thesis (M.Phil.)--Chinese University of Hong Kong, 2005.<br>Includes bibliographical references (leaves 60-68).<br>Abstracts in English and Chinese.<br>Abstract --- p.i<br>Acknowledgement --- p.iii<br>Chapter 1 --- Introduction --- p.1<br>Chapter 2 --- Preliminaries --- p.5<br>Chapter 2.1 --- Complexity Theory --- p.5<br>Chapter 2.2 --- Algebra and Number Theory --- p.7<br>Chapter 2.2.1 --- Groups --- p.7<br>Chapter 2.2.2 --- Additive Group Zn and Multiplicative Group Z*n --- p.8<br>Chapter 2.2.3 --- The Integer Factorization Problem --- p.9<br>Chapter 2.2.4 --- Qu
APA, Harvard, Vancouver, ISO, and other styles
40

Huang, Bo-Ruei, and 黃柏瑞. "Multivariate cryptosystem design and security analysis." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/w94bj7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Chen, Chao-Yang, and 陳昭陽. "Testable Design of RSA Cryptosystem Core." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/21392379361480598782.

Full text
Abstract:
碩士<br>大葉大學<br>電機工程學系碩士班<br>93<br>Based on the modified Montgomery’s algorithm, we design two bit-level systolic RSA cryptosystem cores. In order to reduce the testing cost, we introduce the C-testable methodology to the original systolic RSA cryptosystem cores and obtain two testable RSA cryptosystem cores. The testable RSA cryptosystem cores take 0.53M clock cycles to finish a 512-bit RSA operation in average and the clock rate is about 233MHz in pipeline. With the C-testable methodology, it only needs 130 and 48 test patterns to test the testable bit-interleaved and block-interleaved RSA cry
APA, Harvard, Vancouver, ISO, and other styles
42

HUANG, WEN-YI, and 黃文義. "A conference cryptosystem and VLSI implementation." Thesis, 1987. http://ndltd.ncl.edu.tw/handle/81279134081937135538.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

TAO, JIA-KE, and 陶家可. "E-voting by Elliptic Curve Cryptosystem." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/60221516209353476747.

Full text
Abstract:
碩士<br>東海大學<br>應用數學系<br>101<br>The main topic in this paper is electronic voting (abbreviated as E-voting). We use some knowledge of cryptography, such as elliptic curve digital signature scheme, RSA blind signature and Blakley secret sharing, to set up an electronic voting system. At the end, we discuss some security concern of our E-voting system.
APA, Harvard, Vancouver, ISO, and other styles
44

Tsai, Bin-Yan, and 蔡秉諺. "Radix-4 Systolic RSA Cryptosystem Chip." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/29133201503068752955.

Full text
Abstract:
碩士<br>大葉大學<br>電機工程學系碩士班<br>92<br>In this thesis, bit-level systolic arrays for RSA public key cryptosystem are designed based on an improved Montgomery’s algorithm. The utilization of the multiplier is 100% since we can interleave the square and multiplication operation in the modular exponentiation algorithm. A fastest radix-4 systolic bit-interleaving RSA cryptosystem is designed based on modified Booth’s algorithm. Due to reduced number of iterations and pipelining, our radix-4 RSA cryptosystem is four times faster than the conventional RSA cryptosystem. The critical path delay o
APA, Harvard, Vancouver, ISO, and other styles
45

Chen, Chien-Sheng, and 陳健生. "The Study of Group-Oriented Cryptosystem." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/86475706793460891363.

Full text
Abstract:
碩士<br>東海大學<br>資訊工程與科學系<br>93<br>As the team-work becomes more and more important, to prevent the group secret from stolen also becomes more serious. Group-Oriented Cryptosystem helps these groups to withstand their secret messages in a secure environment. However, the net makes the attacker to cheat these groups becoming easier. It is because that to commit a crime by the net is quick, long distance, and hard to be conscious. So Group-Oriented Cryptosystem must prevent every kind of attacks such as forging message, replaying message, impersonating legal users, and so on. Furthermore, the perfo
APA, Harvard, Vancouver, ISO, and other styles
46

Pei-JuanChang and 張珮娟. "Algebraic structures on public key cryptosystem." Thesis, 2015. http://ndltd.ncl.edu.tw/handle/96778340901286656226.

Full text
Abstract:
碩士<br>國立成功大學<br>數學系應用數學碩博士班<br>103<br>In this thesis,we introduce about the operations of each cryptosystem,then give further analysis,discuss possible advantage and disadvantage of each cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
47

Liu, Ke-Yu, and 劉可玉. "Hardware Implementation of Elliptic Curve Cryptosystem." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/32495500531893434339.

Full text
Abstract:
碩士<br>國立成功大學<br>工程科學系碩博士班<br>91<br>Because the internet and mobile communication are getting popular [3], the transmission of the private data on the public channel is more frequent, for examples E-commerce, E-bank, and etc. Hence the security of private information transmission becomes more and more important. In general, encryption is an efficient method to protect the data from intruder’s attack. The public-key cryptosystem (PKC) and the secrete-key cryptosystem (SKC) are two major systems in data cryptosystem [1]. Since SKC has some unsolved drawbacks, we adopt PKC here. The security of
APA, Harvard, Vancouver, ISO, and other styles
48

Peng, Yanqun. "High-speed implementation of the RSA cryptosystem." Thesis, 1995. http://hdl.handle.net/1957/35318.

Full text
Abstract:
A public key cryptosystem allows two or more parties to securely communicate over an insecure channel without establishing a physically secure channel for key exchange. The RSA cryptosystem is the most popular public key cryptosystem ever invented. It is based on the difficulty of factoring large composite numbers. Once the RSA system is setup, i.e., the modulus, the private and public exponents are determined, and the public components have been published, the senders as well as the receivers perform a single operation for signing, encryption, decryption, and verification. This operation is t
APA, Harvard, Vancouver, ISO, and other styles
49

Lin, Da, and 林達. "Design of Parallel Elliptic Curve Cryptosystem Processor." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/6p555d.

Full text
Abstract:
碩士<br>大同大學<br>通訊工程研究所<br>95<br>Recently, Internet and wireless communication has been highly developed, and the security of information for example in WiMAX and 3G communication are more becomes more important. Elliptic curve (EC) cryptosystem (ECC) is one of the effectively public key cryptography systems. It is based on the difficulty to solve the discrete logarithm problem over the points on an elliptic curve. When ECC compared with other existing public key cryptosystems, the key size is smaller than other cryptosystems in equal security level. In the thesis, we propose five different desi
APA, Harvard, Vancouver, ISO, and other styles
50

Chung, Jui-Ting, and 鍾瑞婷. "Group-Oriented Cryptosystem Based on Bilinear Pairing." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/57725653473221573077.

Full text
Abstract:
碩士<br>國立成功大學<br>資訊工程學系碩博士班<br>94<br>Since encryption skills can make electric documents have the properties of privacy and integrity, it is an important and basic skills in the field of cryptography. Cryptosystems for a user are often applied in individual-oriented environments. However, a modern society is a society of group, in which cryptosystems for a group are investigated and named group-oriented cryptosystems. In such a system, the sender can send a document for a group, and only the authorized subsets in the group can cooperatively decrypt the ciphertext, while invalid subsets cannot d
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!