To see the other types of publications on this topic, follow the link: Data encryption (Computer science) Polynomials.

Dissertations / Theses on the topic 'Data encryption (Computer science) Polynomials'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Data encryption (Computer science) Polynomials.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Jones, John W. "Data encryption based on the logarithm problem." Thesis, University of Ottawa (Canada), 1986. http://hdl.handle.net/10393/4825.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Yu, Lingfeng. "Multidimensional data encryption with virtual optics /." View Abstract or Full-Text, 2003. http://library.ust.hk/cgi/db/thesis.pl?MECH%202003%20YU.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Clevenger, Mark Allen. "Data encryption using RSA public-key cryptosystem." Virtual Press, 1996. http://liblink.bsu.edu/uhtbin/catkey/1014844.

Full text
Abstract:
The RSA data encryption algorithm was developed by Ronald Rivest, Adi Shamir and Leonard Adelman in 1978 and is considered a de facto standard for public-key encryption. This computer science thesis demonstrates the author's ability to engineer a software system based on the RSA algorithm. This adaptation of the RSA encryption process was devised to be used on any type of data file, binary as well as text. In the process of developing this computer system, software tools were constructed that allow the exploration of the components of the RSA encryption algorithm. The RSA algorithm was further interpolated as a method of providing software licensing, that is, a manner in which authorization to execute a particular piece of software can be determined at execution time. This document summarizes the RSA encryption process and describes the tools utilized to construct a computer system based on this algorithm.
Department of Computer Science
APA, Harvard, Vancouver, ISO, and other styles
4

Cash, Charles David. "On the security and efficiency of encryption." Diss., Atlanta, Ga. : Georgia Institute of Technology, 2009. http://hdl.handle.net/1853/31733.

Full text
Abstract:
Thesis (Ph.D)--Computing, Georgia Institute of Technology, 2010.
Committee Chair: Boldreva, Alexandra; Committee Member: Ahamad, Mustaque; Committee Member: Randall, Dana; Committee Member: Tetali, Prasad; Committee Member: Traynor, Patrick. Part of the SMARTech Electronic Thesis and Dissertation Collection.
APA, Harvard, Vancouver, ISO, and other styles
5

Griffy, Scott Sherlock. "Crumpled and Abraded Encryption: Implementation and Provably Secure Construction." PDXScholar, 2019. https://pdxscholar.library.pdx.edu/open_access_etds/5067.

Full text
Abstract:
Abraded and crumpled encryption allows communication software such as messaging platforms to ensure privacy for their users while still allowing for some investigation by law enforcement. Crumpled encryption ensures that each decryption is costly and prevents law enforcement from performing mass decryption of messages. Abrasion ensures that only large organizations like law enforcement are able to access any messages. The current abrasion construction uses public key parameters such as prime numbers which makes the abrasion scheme difficult to analyze and allows possible backdoors. In this thesis, we introduce a new abrasion construction which uses hash functions to avoid the problems with the current abrasion construction. In addition, we present a proof-of-concept for using crumpled encryption on an email server.
APA, Harvard, Vancouver, ISO, and other styles
6

Yi, Shuang. "Reversible data hiding technologies for encrypted images." Thesis, University of Macau, 2018. http://umaclib3.umac.mo/record=b3951604.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Xia, Ying Han. "Establishing trust in encrypted programs." Diss., Atlanta, Ga. : Georgia Institute of Technology, 2008. http://hdl.handle.net/1853/24761.

Full text
Abstract:
Thesis (Ph.D.)--Electrical and Computer Engineering, Georgia Institute of Technology, 2009.
Committee Chair: Owen, Henry; Committee Co-Chair: Abler, Randal; Committee Member: Copeland, John; Committee Member: Giffin, Jon; Committee Member: Hamblen, Jim.
APA, Harvard, Vancouver, ISO, and other styles
8

Norman, Kelly Robert. "Encryption of Computer Peripheral Devices." Diss., CLICK HERE for online access, 2006. http://contentdm.lib.byu.edu/ETD/image/etd1232.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Maniccam, Suchindran S. "Image-video compression, encryption and information hiding /." Online version via UMI:, 2001.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Tandon, Prateek. "High-performance advanced encryption standard (AES) security co-processor design." Thesis, Available online, Georgia Institute of Technology, 2004:, 2003. http://etd.gatech.edu/theses/available/etd-04082004-180433/unrestricted/tandon%5fprateek%5f200312%5fms.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Mantzouris, Panteleimon. "Computational algebraic attacks on the Advanced Encryption Standard (AES)." Thesis, Monterey, California : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Sep/09Sep%5FMantzouris.pdf.

Full text
Abstract:
Thesis (M.S. in Electrical Engineering and M.S.in Applied Mathematics)--Naval Postgraduate School, September 2009.
Thesis Advisor(s): Canright, David ; Butler, Jon. "September 2009." Description based on title screen as viewed on 5 November 2009. Author(s) subject terms: Advanced Encryption Standard (AES), Rijndael's algorithm, block cipher, decipher, round of the algorithm, sparse multivariate polynomial. Includes bibliographical references (p. 101). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
12

Roth, Christopher. "A distributed password scheme for network operating systems." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2002. http://library.nps.navy.mil/uhtbin/hyperion-image/02Jun%5FRoth.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Yip, Shu Kei. "Digital watermarking and data hiding /." View abstract or full-text, 2006. http://library.ust.hk/cgi/db/thesis.pl?ECED%202006%20YIP.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Li, Richard Yuk Ming. "Digital watermarking and data hiding /." View abstract or full-text, 2007. http://library.ust.hk/cgi/db/thesis.pl?ECED%202007%20LIR.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Lincoln, Laura Beth. "Symmetric private information retrieval via additive homomorphic probabilistic encryption /." Online version of thesis, 2006. https://ritdml.rit.edu/dspace/handle/1850/2792.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Wong, Hon Wah. "Image watermarking and data hiding techniques /." View Abstract or Full-Text, 2003. http://library.ust.hk/cgi/db/thesis.pl?ELEC%202003%20WONGH.

Full text
Abstract:
Thesis (Ph. D.)--Hong Kong University of Science and Technology, 2003.
Includes bibliographical references (leaves 163-178). Also available in electronic version. Access restricted to campus users.
APA, Harvard, Vancouver, ISO, and other styles
17

Zhou, Jiantao. "Multimedia lightweight encryption via randomized entropy coding /." View abstract or full-text, 2009. http://library.ust.hk/cgi/db/thesis.pl?ECED%202009%20ZHOU.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Abdulaziz, Nidhal Kadhim 1958. "Digital watermarking and data hiding in multimedia." Monash University, Dept. of Electrical and Computer Systems Engineering, 2001. http://arrow.monash.edu.au/hdl/1959.1/8047.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Song, Beomsik. "Observations on the cryptologic properties of the AES algorithm." Access electronically, 2004. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20041028.102719/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Crumpacker, John R. "Distributed password cracking." Thesis, Monterey, California : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Dec/09Dec%5FCrumpacker.pdf.

Full text
Abstract:
Thesis (M.S. in Computer Science)--Naval Postgraduate School, December 2009.
Thesis Advisor(s): Dinolt, George. Second Reader: Eagle, Chris. "December 2009." Description based on title screen as viewed on January 27, 2010. Author(s) subject terms: Distributed password cracking, Berkeley Open Infrastructure for Network Computing (BOINC), and John the Ripper. Includes bibliographical references (p. 63-64). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
21

Wong, Chung Kei. "Network security services for flows and multicasts /." Digital version accessible at:, 1999. http://wwwlib.umi.com/cr/utexas/main.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Bruwer, Christian S. "Correlation attacks on stream ciphers using convolutional codes." Pretoria : [s.n.], 2004. http://upetd.up.ac.za/thesis/available/etd-01242006-090544.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Jiang, Zi Yu. "Digital watermarking methods with robustness and reversibility." Thesis, University of Macau, 2018. http://umaclib3.umac.mo/record=b3869193.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Chang, Ching-Yun. "Transformations for linguistic steganography." Thesis, University of Cambridge, 2013. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.648405.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Fu, Ming Sun. "Data hiding watermarking for halftone images /." View abstract or full-text, 2003. http://library.ust.hk/cgi/db/thesis.pl?ELEC%202003%20FU.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Rogers, Jason Lee. "Secure distribution of open source information." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2004. http://library.nps.navy.mil/uhtbin/hyperion/04Dec%5FRogers.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Salles, Ernesto J. "The impact on quality of service when using security-enabling filters to provide for the security of run-time extensible virtual environments." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2002. http://library.nps.navy.mil/uhtbin/hyperion-image/02sep%5FSalles.pdf.

Full text
Abstract:
Thesis (M.S. in Modeling, Virtual Environments and Simulation)--Naval Postgraduate School, September 2002.
Thesis advisor(s): J. Bret Michael, Michael Capps, Don McGregor. Includes bibliographical references (p. 123-127). Also available online.
APA, Harvard, Vancouver, ISO, and other styles
28

Barnes, Wayne. "Synchronization of chaotic circuits through real channels." Master's thesis, This resource online, 1994. http://scholar.lib.vt.edu/theses/available/etd-03302010-020407/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Zhang, Zheshen. "Quantum key distribution protocols with high rates and low costs." Thesis, Atlanta, Ga. : Georgia Institute of Technology, 2009. http://hdl.handle.net/1853/28240.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Chan, Fuk Wing Thomas. "Preserving trust across multiple sessions in open systems /." Diss., CLICK HERE for online access, 2004. http://contentdm.lib.byu.edu/ETD/image/etd497.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Holtje, Carl. "Security in serverless network environments /." Link to online version, 2004. https://ritdml.rit.edu/dspace/handle/1850/439.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Chen, Qian. "Query authentication in data outsourcing and integration services." HKBU Institutional Repository, 2015. https://repository.hkbu.edu.hk/etd_oa/167.

Full text
Abstract:
Owing to the explosive growth of data driven by e-commerce, social media, and mobile apps, data outsourcing and integration have become two popular Internet services. These services involve one or more data owners (DOs), many requesting clients, and a service provider (SP). The DOs outsource/synchronize their data to the SP, and the SP will provide query services to the requesting clients on behalf of DOs. However, as a third-party server, the SP might alter (leave out or forge) the outsourced/integrated data and query results, intentionally or not. To address this trustworthy issue, the SP is expected to deliver their services in an authenticatable manner, so that the correctness of the service results can be verified by the clients. Unfortunately, existing work on query authentication cannot preserve the privacy of the data being queried. Furthermore, almost all previous studies assume only a single data source/owner, while data integration services usually combine data from multiple sources. In this dissertation, we take the first step to study the authentication of location-based queries with confidentiality and investigate authenticated online data integration services. Cost models, security analysis, and experimental results consistently show the effectiveness and robustness of our proposed schemes under various system settings and query workloads.
APA, Harvard, Vancouver, ISO, and other styles
33

Qi, Hui. "Multi-polynomial higher order neural network group models for financial data and rainfall data simulation & prediction /." View thesis View thesis, 2001. http://library.uws.edu.au/adt-NUWS/public/adt-NUWS20030328.121924/index.html.

Full text
Abstract:
Thesis (M.Sc. (Hons.))--University of Western Sydney, 2001.
"A thesis presented to the Department of Computing and Information Systems, University of Western Sydney, Macarthur in partial fulfilment of the requirements for the degree of Master of Science (Honours)" Bibliography : leaves 129-139.
APA, Harvard, Vancouver, ISO, and other styles
34

Kaptanoǧlu, Tiǧin. "Performance evaluation of eXtended sparse linearization in GF(2) and GR(2⁸) /." Online version of thesis, 2007. http://hdl.handle.net/1850/5072.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Chenette, Nathan Lee. "Symmetric schemes for efficient range and error-tolerant search on encrypted data." Diss., Georgia Institute of Technology, 2012. http://hdl.handle.net/1853/48976.

Full text
Abstract:
Large-scale data management systems rely more and more on cloud storage, where the need for efficient search capabilities clashes with the need for data confidentiality. Encryption and efficient accessibility are naturally at odds, as for instance strong encryption necessitates that ciphertexts reveal nothing about underlying data. Searchable encryption is an active field in cryptography studying encryption schemes that provide varying levels of efficiency, functionality, and security, and efficient searchable encryption focuses on schemes enabling sub-linear (in the size of the database) search time. I present the first cryptographic study of efficient searchable symmetric encryption schemes supporting two types of search queries, range queries and error-tolerant queries. The natural solution to accommodate efficient range queries on ciphertexts is to use order-preserving encryption (OPE). I propose a security definition for OPE schemes, construct the first OPE scheme with provable security, and further analyze security by characterizing one-wayness of the scheme. Efficient error-tolerant queries are enabled by efficient fuzzy-searchable encryption (EFSE). For EFSE, I introduce relevant primitives, an optimal security definition and a (somewhat space-inefficient, but in a sense efficient as possible) scheme achieving it, and more efficient schemes that achieve a weaker, but practical, security notion. In all cases, I introduce new appropriate security definitions, construct novel schemes, and prove those schemes secure under standard assumptions. The goal of this line of research is to provide constructions and provable security analysis that should help practitioners decide whether OPE or FSE provides a suitable efficiency-security-functionality tradeoff for a given application.
APA, Harvard, Vancouver, ISO, and other styles
36

Arslanian, Samuel Thomas. "An implementation of the El Gamal elliptic curve cryptosystem over a finite field of characteristic P." Fogler Library, University of Maine, 1998. http://www.library.umaine.edu/theses/pdf/ArslanianST1998.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Delman, Bethany. "Genetic algorithms in cryptography /." Link to online version, 2003. https://ritdml.rit.edu/dspace/handle/1850/263.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Wozny, Peter. "Elliptic curve cryptography: generation and validation of domain parameters in binary Galois Fields /." Online version of thesis, 2008. http://hdl.handle.net/1850/9695.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Mutsuddi, Monoreet. "Smart card enabled security services to support secure telemedicine applications." Morgantown, W. Va. : [West Virginia University Libraries], 2000. http://etd.wvu.edu/templates/showETD.cfm?recnum=1213.

Full text
Abstract:
Thesis (M.S.)--West Virginia University, 2000.
Title from document title page. Document formatted into pages; contains vi, 70 p. : ill. (some col.). Includes abstract. Includes bibliographical references (p. 70-71).
APA, Harvard, Vancouver, ISO, and other styles
40

Yan, Chenyu. "Architectural support for improving security and performance of memory sub-systems." Diss., Atlanta, Ga. : Georgia Institute of Technology, 2008. http://hdl.handle.net/1853/26663.

Full text
Abstract:
Thesis (Ph.D)--Computing, Georgia Institute of Technology, 2009.
Committee Chair: Milos Prvulovic; Committee Member: Gabriel Loh; Committee Member: Hyesoon Kim; Committee Member: Umakishore Ramachandran; Committee Member: Yan Solihin. Part of the SMARTech Electronic Thesis and Dissertation Collection.
APA, Harvard, Vancouver, ISO, and other styles
41

Venema, Jacob Paul Shu Jonathan Lee Yee. "Investigation into the impacts of migration to emergent NSA Suite B encryption standards." Monterey, Calif. : Naval Postgraduate School, 2009. http://edocs.nps.edu/npspubs/scholarly/theses/2009/Jun/09Jun%5FVenema.pdf.

Full text
Abstract:
Thesis (M.S. in Systems Technology (Command, Control & Communications (C3)))--Naval Postgraduate School, June 2009 by Jacob P. Venema. Thesis (M.S. in Software Engineering)--Naval Postgraduate School, June 2009 by Jonahan Lee Yee Shu.
Thesis Advisor(s): Fulp, John D. ; Riehle, Richard. "June 2009." Description based on title screen as viewed on July 14, 2009. Author(s) subject terms: elliptical curve cryptography, ECC, Rivest Shamir and Adleman, RSA, NSA Suite B, encryption, digital signature, key agreement, ECC migration, risk mitigation. Includes bibliographical references (p. 95-98). Also available in print.
APA, Harvard, Vancouver, ISO, and other styles
42

Kumar, Virendra. "Provable security support for kerberos (and beyond)." Diss., Georgia Institute of Technology, 2012. http://hdl.handle.net/1853/44722.

Full text
Abstract:
Kerberos is a widely-deployed network authentication protocol that is being considered for standardization. Like other standard protocols, Kerberos is no exception to security flaws and weaknesses, as has been demonstrated in several prior works. Provable security guarantees go a long way in restoring users' faith, thus making a protocol an even stronger candidate for standards. In this thesis, our goal was thus to provide provable security support for Kerberos and other practical protocols. Our contributions are three-fold: We first look at the symmetric encryption schemes employed in the current version 5 of Kerberos. Several recent results have analyzed a significant part of Kerberos v.5 using formal-methods-based approaches, which are meaningful only if the underlying encryption schemes satisfy strong cryptographic notions of privacy and authenticity. However, to our knowledge these schemes were never analyzed and proven to satisfy such notions. This thesis aims to bridge this gap. Our provable security analyses confirm that some of the encryption scheme options in Kerberos v.5 already provide privacy and authenticity, and for the remaining we suggest slight modifications for the same. We next turn our attention to the ways in which the keys and other random strings needed in cryptographic schemes employed by practical protocols are generated. Randomness needs to be carefully generated for the provable security guarantees to hold. We propose an efficient pseudorandom generator (PRG) based on hash functions. The security of our PRG relies on exponential collision-resistance and regularity of the underlying hash function. Our PRG can be used to generate various strings, like session keys, sequence numbers, confounders, etc., which are all suggested to be generated randomly in the Kerberos v.5 specification, but no algorithms are mentioned. Each of the above strings are required to satisfy different properties, all of which are trivially satisfied by the pseudorandom strings output by a PRG. Finally, we look at the problem of revocation associated with two relatively new types of encryption schemes: identity-based encryption (IBE) and attribute-based encryption (ABE). While these encryption schemes are relatively less efficient compared to public-key encryption schemes, they have already been used (and are very likely to be used in future, as well) in many practical protocols due to their attractive features. Any setting, public-key, identity-based, or attribute-based, must provide a means to revoke users from the system. However, unlike public-key encryption, there has been little prior work on studying the revocation mechanisms in an IBE or ABE. We propose new primitives and their efficient and provably secure instantiations, focusing on the revocation problem. We would like to note that even though all the results presented in this thesis are motivated mainly by provable security in practice, only the first bullet above has a direct impact on a practical and widely deployed protocol Kerberos. Our PRG is the most efficient construction among theoretical PRGs, but it may still not be efficient enough to be directly usable in practical protocols. And our results and techniques for revocation in IBE and ABE have found much wider applications in information security, such as mobile social networks, cloud-based secure health records, data outsourcing systems, vehicular ad-hoc networks, etc.
APA, Harvard, Vancouver, ISO, and other styles
43

Okere, Irene Onyekachi. "A control framework for the assessment of information security culture." Thesis, Nelson Mandela Metropolitan University, 2013. http://hdl.handle.net/10948/d1019861.

Full text
Abstract:
The modern organisation relies heavily on information to function effectively. With such reliance on information, it is vital that information be protected from both internal (employees) and external threats. The protection of information or information security to a large extent depends on the behaviour of humans (employees) in the organisation. The behaviour of employees is one of the top information security issues facing organisations as the human factor is regarded as the weakest link in the security chain. To address this human factor many researchers have suggested the fostering of a culture of information security so that information security becomes second nature to employees. Information security culture as defined for this research study exists in four levels namely artefacts, espoused values, shared tacit assumptions and information security knowledge. An important step in the fostering of an information security culture is the assessment of the current state of such a culture. Gaps in current approaches for assessing information security culture were identified and this research study proposes the use of a control framework to address the identified gaps. This research study focuses on the assessment of information security culture and addresses 5 research objectives namely 1) to describe information security culture in the field of information security, 2) to determine ways to foster information security culture in an organisation, 3) to demonstrate the gap in current approaches used to assess information security culture, 4) to determine the components that could be used for the assessment of information security culture for each of the culture’s underlying levels and 5) to describe a process for the assessment of information security culture for all four levels. This research study follows a qualitative approach utilising a design science strategy and multi-method qualitative data collection techniques including literature review, qualitative content analysis, argumentation, and modelling techniques. The research methods provide a means for the interpretation of the data and the development of the proposed control framework.
APA, Harvard, Vancouver, ISO, and other styles
44

Yuan, Jin. "Secret sharing schemes from linear codes /." View abstract or full-text, 2005. http://library.ust.hk/cgi/db/thesis.pl?COMP%202005%20YUAN.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Leung, Wing Pan. "Visual cryptography for color images : formal security analysis and new construction /." access full-text access abstract and table of contents, 2009. http://libweb.cityu.edu.hk/cgi-bin/ezdb/thesis.pl?mphil-cs-b23759100f.pdf.

Full text
Abstract:
Thesis (M.Phil.)--City University of Hong Kong, 2009.
"Submitted to Department of Computer Science in partial fulfillment of the requirements for the degree of Master of Philosophy." Includes bibliographical references (leaves 103-108)
APA, Harvard, Vancouver, ISO, and other styles
46

Smith, Bryan. "Responding to policies at runtime in TrustBuilder /." Diss., CLICK HERE for online access, 2004. http://contentdm.lib.byu.edu/ETD/image/etd414.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Huang, An-Lun. "Security primitives for ultra-low power sensor nodes in wireless sensor networks An-Lun (Alan) Huang." Pretoria : [s.n.], 2005. http://upetd.up.ac.za/thesis/available/etd-05052008-110318/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Lathrop, Joel. "Cube attacks on cryptographic hash functions /." Online version of thesis, 2009. http://hdl.handle.net/1850/10821.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Smith, Kenneth James. "Methodologies for power analysis attacks on hardware implementations of AES /." Online version of thesis, 2009. http://hdl.handle.net/1850/10751.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Miklau, Gerome. "Confidentiality and integrity in distributed data exchange /." Thesis, Connect to this title online; UW restricted, 2005. http://hdl.handle.net/1773/7011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography