Dissertations / Theses on the topic 'Elliptic Curve Cryptography (ECC)'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Elliptic Curve Cryptography (ECC).'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Bommireddipalli, Nithesh Venkata Ramana Surya. "Tutorial on Elliptic Curve Arithmetic and Introduction to Elliptic Curve Cryptography (ECC)." University of Cincinnati / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1511866832906148.
Full textKultinov, Kirill. "Software Implementations and Applications of Elliptic Curve Cryptography." Wright State University / OhioLINK, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=wright1559232475298514.
Full textLien, E.-Jen. "EFFICIENT IMPLEMENTATION OF ELLIPTIC CURVE CRYPTOGRAPHY IN RECONFIGURABLE HARDWARE." Case Western Reserve University School of Graduate Studies / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=case1333761904.
Full textbaktir, selcuk. "Frequency Domain Finite Field Arithmetic for Elliptic Curve Cryptography." Digital WPI, 2008. https://digitalcommons.wpi.edu/etd-dissertations/272.
Full textKrisell, Martin. "Elliptic Curve Digital Signatures in RSA Hardware." Thesis, Linköpings universitet, Informationskodning, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-81084.
Full textEn digital signatur är den elektroniska motsvarigheten till en handskriven signatur. Den kan bevisa källa och integritet för valfri data, och är ett verktyg som blir allt viktigare i takt med att mer och mer information hanteras digitalt. Digitala signaturer använder sig av två nycklar. Den ena nyckeln är hemlig och tillåter ägaren att signera data, och den andra är offentlig och tillåter vem som helst att verifiera signaturen. Det är, under förutsättning att nycklarna är tillräck- ligt stora och att det valda systemet är säkert, omöjligt att hitta den hemliga nyckeln utifrån den offentliga. Eftersom en signatur endast är giltig för datan som signerades innebär detta också att det är omöjligt att förfalska en digital signatur. Den mest välanvända konstruktionen för att skapa digitala signaturer idag är RSA, som baseras på det svåra matematiska problemet att faktorisera heltal. Det finns dock andra matematiska problem som anses vara ännu svårare, vilket i praktiken innebär att nycklarna kan göras kortare, vilket i sin tur leder till att mindre minne behövs och att beräkningarna går snabbare. Ett sådant alternativ är att använda elliptiska kurvor. Det underliggande matematiska problemet för kryptering baserad på elliptiska kurvor skiljer sig från det som RSA bygger på, men de har en viss struktur gemensam. Syftet med detta examensarbete var att utvärdera hur elliptiska kurvor presterar jämfört med RSA, på ett system som är designat för att effektivt utföra RSA. De funna resultaten är att metoden med elliptiska kurvor ger stora fördelar, även om man nyttjar hårdvara avsedd för RSA, och att dessa fördelar ökar mångfaldigt om speciell hårdvara används. För några användarfall av digitala signaturer kan, under några år framöver, RSA fortfarande vara fördelaktigt om man bara tittar på hastigheten. För de flesta fall vinner dock elliptiska kurvor, och kommer troligen vara dominant inom kort.
Hitchcock, Yvonne Roslyn. "Elliptic curve cryptography for lightweight applications." Thesis, Queensland University of Technology, 2003. https://eprints.qut.edu.au/15838/1/Yvonne_Hitchcock_Thesis.pdf.
Full textHitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.
Full textMurdica, Cédric. "Sécurité physique de la cryptographie sur courbes elliptiques." Thesis, Paris, ENST, 2014. http://www.theses.fr/2014ENST0008/document.
Full textElliptic Curve Cryptography (ECC) has gained much importance in smart cards because of its higher speed and lower memory needs compared with other asymmetric cryptosystems such as RSA. ECC is believed to be unbreakable in the black box model, where the cryptanalyst has access to inputs and outputs only. However, it is not enough if the cryptosystem is embedded on a device that is physically accessible to potential attackers. In addition to inputs and outputs, the attacker can study the physical behaviour of the device. This new kind of cryptanalysis is called Physical Cryptanalysis. This thesis focuses on physical cryptanalysis of ECC. The first part gives the background on ECC. From the lowest to the highest level, ECC involves a hierarchy of tools: Finite Field Arithmetic, Elliptic Curve Arithmetic, Elliptic Curve Scalar Multiplication and Cryptographie Protocol. The second part exhibits a state-of-the-art of the different physical attacks and countermeasures on ECC.For each attack, the context on which it can be applied is given while, for each countermeasure, we estimate the lime and memory cost. We propose new attacks and new countermeasures. We then give a clear synthesis of the attacks depending on the context. This is useful during the task of selecting the countermeasures. Finally, we give a clear synthesis of the efficiency of each countermeasure against the attacks
Abu-Mahfouz, Adnan Mohammed. "Elliptic curve cryptosystem over optimal extension fields for computationally constrained devices." Diss., University of Pretoria, 2004. http://hdl.handle.net/2263/25330.
Full textDissertation (MEng (Computer Engineering))--University of Pretoria, 2006.
Electrical, Electronic and Computer Engineering
unrestricted
Felding, Eric. "Simuleringar av elliptiska kurvor för elliptisk kryptografi." Thesis, Linköpings universitet, Matematik och tillämpad matematik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-158133.
Full textDenna rapport går igenom teorin bakom Diffie-Hellmans nyckelutbyte över elliptiska kurvor. Från definitionen av en grupp hela vägen till hur operatorn över en elliptisk kurva utgör en abelsk grupp gås igenom och görs tydligt med konstruktiva exempel. Sedan görs en mindre undersökning av sambandet mellan storleken av den underliggande kroppen, antal punkter på kurvan och ordning av punkterna på kurvan, det vill säga svårigheten att hitta den hemliga nyckeln framtagen med Diffie-Hellmans nyckelutbyte för elliptiska kurvor. Ingen tydlig koppling hittas. Då elliptiska kurvor över utvidgade kroppar har mer beräkningstunga operationer dras slutsatsen att dessa kurvor inte är praktiska inom Diffie-Hellman nyckelutbyte över elliptiska kurvor.
Chabrier, Thomas. "Arithmetic recodings for ECC cryptoprocessors with protections against side-channel attacks." Phd thesis, Université Rennes 1, 2013. http://tel.archives-ouvertes.fr/tel-00910879.
Full textJudge, Lyndon Virginia. "Design Methods for Cryptanalysis." Thesis, Virginia Tech, 2012. http://hdl.handle.net/10919/35980.
Full textMaster of Science
Kirlar, Baris Bulent. "Elliptic Curve Pairing-based Cryptography." Phd thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/12612613/index.pdf.
Full textHutchinson, Aaron. "Algorithms in Elliptic Curve Cryptography." Thesis, Florida Atlantic University, 2019. http://pqdtopen.proquest.com/#viewpdf?dispub=10980188.
Full textElliptic curves have played a large role in modern cryptography. Most notably, the Elliptic Curve Digital Signature Algorithm (ECDSA) and the Elliptic Curve Diffie-Hellman (ECDH) key exchange algorithm are widely used in practice today for their efficiency and small key sizes. More recently, the Supersingular Isogeny-based Diffie-Hellman (SIDH) algorithm provides a method of exchanging keys which is conjectured to be secure in the post-quantum setting. For ECDSA and ECDH, efficient and secure algorithms for scalar multiplication of points are necessary for modern use of these protocols. Likewise, in SIDH it is necessary to be able to compute an isogeny from a given finite subgroup of an elliptic curve in a fast and secure fashion.
We therefore find strong motivation to study and improve the algorithms used in elliptic curve cryptography, and to develop new algorithms to be deployed within these protocols. In this thesis we design and develop d-MUL, a multidimensional scalar multiplication algorithm which is uniform in its operations and generalizes the well known 1-dimensional Montgomery ladder addition chain and the 2-dimensional addition chain due to Dan J. Bernstein. We analyze the construction and derive many optimizations, implement the algorithm in software, and prove many theoretical and practical results. In the final chapter of the thesis we analyze the operations carried out in the construction of an isogeny from a given subgroup, as performed in SIDH. We detail how to efficiently make use of parallel processing when constructing this isogeny.
Ozturk, Erdinc. "Low Power Elliptic Curve Cryptography." Digital WPI, 2005. https://digitalcommons.wpi.edu/etd-theses/691.
Full textOzturk, Erdinc. "Low Power Elliptic Curve Cryptography." Link to electronic thesis, 2004. http://www.wpi.edu/Pubs/ETD/Available/etd-050405-143155/.
Full textKeywords: low power; montgomery multiplication; elliptic curve crytography; modulus scaling; unified architecture; inversion; redundant signed digit. Includes bibliographical references (p.55-59).
Ozcan, Ayca Bahar. "Performance Analysis Of Elliptic Curve Multiplication Algorithms For Elliptic Curve Cryptography." Master's thesis, METU, 2006. http://etd.lib.metu.edu.tr/upload/12607698/index.pdf.
Full textone of them is the elliptic curve point multiplication operation, which has a great influence on the performance of ECC protocols. In this thesis work, we have studied on elliptic curve point multiplication methods which are proposed by many researchers. The software implementations of these methods are developed in C programming language on Pentium 4 at 3 GHz. We have used NIST-recommended elliptic curves over prime and binary fields, by using efficient finite field arithmetic. We have then applied our elliptic curve point multiplication implementations to Elliptic Curve Digital Signature Algorithm (ECDSA), and compared different methods. The timing results are presented and comparisons with recent studies have been done.
Kumar, Sandeep S. "Elliptic curve cryptography for constrained devices." [S.l.] : [s.n.], 2006. http://deposit.ddb.de/cgi-bin/dokserv?idn=982216998.
Full textHedges, Mary. "Elliptic curve cryptography and identity-based encryption." Connect to online resource, 2007. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:1442908.
Full textEnos, Graham. "Binary Edwards curves in elliptic curve cryptography." Thesis, The University of North Carolina at Charlotte, 2013. http://pqdtopen.proquest.com/#viewpdf?dispub=3563153.
Full textEdwards curves are a new normal form for elliptic curves that exhibit some cryptographically desirable properties and advantages over the typical Weierstrass form. Because the group law on an Edwards curve (normal, twisted, or binary) is complete and unified, implementations can be safer from side channel or exceptional procedure attacks. The different types of Edwards provide a better platform for cryptographic primitives, since they have more security built into them from the mathematic foundation up.
Of the three types of Edwards curves—original, twisted, and binary—there hasn't been as much work done on binary curves. We provide the necessary motivation and background, and then delve into the theory of binary Edwards curves. Next, we examine practical considerations that separate binary Edwards curves from other recently proposed normal forms. After that, we provide some of the theory for binary curves that has been worked on for other types already: pairing computations. We next explore some applications of elliptic curve and pairing-based cryptography wherein the added security of binary Edwards curves may come in handy. Finally, we finish with a discussion of e2c2, a modern C++11 library we've developed for Edwards Elliptic Curve Cryptography.
Ng, Chiu-wa, and 吳潮華. "Elliptic curve cryptography: a study and FPGAimplementation." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2004. http://hub.hku.hk/bib/B29706336.
Full textOntiveros, Mercedes Beatriz. "Elliptic curve cryptography mapped with channel coding." Thesis, University of Newcastle Upon Tyne, 2005. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.423718.
Full textMorozov, Sergey Victorovich. "Elliptic Curve Cryptography on Heterogeneous Multicore Platform." Thesis, Virginia Tech, 2010. http://hdl.handle.net/10919/34872.
Full textMaster of Science
Guajardo, Jorge. "Efficient Algorithms for Elliptic Curve Cryptosystems." Digital WPI, 2000. https://digitalcommons.wpi.edu/etd-theses/185.
Full textRosner, Martin Christopher. "Elliptic Curve Cryptosystems on Reconfigurable Hardware." Digital WPI, 1999. https://digitalcommons.wpi.edu/etd-theses/883.
Full textHassan, Mohamed Nabil. "Low resource scalable elliptic curve cryptography on FPGA." Thesis, University of Sheffield, 2010. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.522417.
Full textBenits, Junior Waldyr Dias. "Applications of Frobenius expansions in elliptic curve cryptography." Thesis, Royal Holloway, University of London, 2008. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.499834.
Full textErbsen, Andres. "Crafting certified elliptic curve cryptography implementations in Coq." Thesis, Massachusetts Institute of Technology, 2017. http://hdl.handle.net/1721.1/112843.
Full textThis electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 103-106).
Elliptic curve cryptography has become a de-facto standard for protecting the privacy and integrity of internet communications. To minimize the operational cost and enable near-universal adoption, increasingly sophisticated implementation techniques have been developed. While the complete specification of an elliptic curve cryptosystem (in terms of middle school mathematics) fits on the back of a napkin, the fast implementations span thousands of lines of low-level code and are only intelligible to a small group of experts. However, the complexity of the code makes it prone to bugs, which have rendered well-designed security systems completely ineffective. I describe a principled approach for writing crypto code simultaneously with machine-checkable functional correctness proofs that compose into an end-to-end certificate tying highly optimized C code to the simplest specification used for verification so far. Despite using template-based synthesis for creating low-level code, this workflow offers good control over performance: I was able to match the fastest C implementation of X25519 to within 1% of arithmetic instructions per inner loop and 7% of overall execution time. While the development method itself relies heavily on a proof assistant such as Coq and most techniques are explained through code snippets, every Coq feature is introduced and motivated when it is first used to accommodate a non-Coq-savvy reader.
by Andres Erbsen.
M. Eng.
Piñol, Piñol Oriol. "Implementation and Evaluation of BSD Elliptic Curve Cryptography." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-176839.
Full textHo, Sun Wah. "A cryptosystem based on chaotic and elliptic curve cryptography /." access full-text access abstract and table of contents, 2005. http://libweb.cityu.edu.hk/cgi-bin/ezdb/thesis.pl?mphil-it-b19886238a.pdf.
Full text"Submitted to Department of Computer Engineering and Information Technology in partial fulfillment of the requirements for the degree of Master of Philosophy" Includes bibliographical references (leaves 109-111)
Baktir, Selcuk. "Frequency domain finite field arithmetic for elliptic curve cryptography." Worcester, Mass. : Worcester Polytechnic Institute, 2008. http://www.wpi.edu/Pubs/ETD/Available/etd-050508-142044/.
Full textKeywords: discrete fourier transform; ECC; elliptic curve cryptography; inversion; finite fields; multiplication; DFT; number theoretic transform; NTT. Includes bibliographical references (leaves 78-85).
Wilcox, Nicholas. "A Computational Introduction to Elliptic and Hyperelliptic Curve Cryptography." Oberlin College Honors Theses / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=oberlin1528649455201473.
Full textCANAVESE, DANIELE. "Automatic generation of high speed elliptic curve cryptography code." Doctoral thesis, Politecnico di Torino, 2016. http://hdl.handle.net/11583/2652694.
Full textWoodbury, Adam D. "Efficient algorithms for elliptic curve cryptosystems on embedded systems." Link to electronic version, 2001. http://www.wpi.edu/Pubs/ETD/Available/etd-1001101-195321/.
Full textBathgate, Jonathan. "Elliptic Curves and their Applications to Cryptography." Thesis, Boston College, 2007. http://hdl.handle.net/2345/389.
Full textIn the last twenty years, Elliptic Curve Cryptography has become a standard for the transmission of secure data. The purpose of my thesis is to develop the necessary theory for the implementation of elliptic curve cryptosystems, using elementary number theory, abstract algebra, and geometry. This theory is based on developing formulas for adding rational points on an elliptic curve. The set of rational points on an elliptic curve form a group over the addition law as it is defined. Using the group law, my study continues into computing the torsion subgroup of an elliptic curve and considering elliptic curves over finite fields. With a brief introduction to cryptography and the theory developed in the early chapters, my thesis culminates in the explanation and implementation of three elliptic curve cryptosystems in the Java programming language
Thesis (BA) — Boston College, 2007
Submitted to: Boston College. College of Arts and Sciences
Discipline: Mathematics
Discipline: College Honors Program
Mus, Koksal. "An Alternative Normal Form For Elliptic Curve Cryptography: Edwards Curves." Master's thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/12611065/index.pdf.
Full textLester, Jeremy W. "The Elliptic Curve Group Over Finite Fields: Applications in Cryptography." Youngstown State University / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ysu1348847698.
Full textBuop, George Onyango. "Data storage security for cloud computing using elliptic curve cryptography." Master's thesis, University of Cape Town, 2020. http://hdl.handle.net/11427/32489.
Full textKhan, Zia. "Efficient design and implementation of elliptic curve cryptography on FPGA." Thesis, University of Sheffield, 2016. http://etheses.whiterose.ac.uk/13516/.
Full textBaktir, Selcuk. "Efficient algorithms for finite fields, with applications in elliptic curve cryptography." Link to electronic thesis, 2003. http://www.wpi.edu/Pubs/ETD/Available/etd-0501103-132249.
Full textKeywords: multiplication; OTF; optimal extension fields; finite fields; optimal tower fields; cryptography; OEF; inversion; finite field arithmetic; elliptic curve cryptography. Includes bibliographical references (p. 50-52).
Lutz, Jonathan. "High Performance Elliptic Curve Cryptographic Co-processor." Thesis, University of Waterloo, 2003. http://hdl.handle.net/10012/855.
Full textSen, Nilanjan. "A Performance and Security Analysis of Elliptic Curve Cryptography Based Real-Time Media Encryption." Thesis, University of North Texas, 2019. https://digital.library.unt.edu/ark:/67531/metadc1609099/.
Full textMcGee, John J. "René Schoof's Algorithm for Determining the Order of the Group of Points on an Elliptic Curve over a Finite Field." Thesis, Virginia Tech, 2006. http://hdl.handle.net/10919/31911.
Full textMaster of Science
Man, Kwan Pok. "Security enhancement on the cryptosystem based on chaotic and elliptic curve cryptography /." access abstract and table of contents access full-text, 2006. http://libweb.cityu.edu.hk/cgi-bin/ezdb/thesis.pl?mphil-ee-b21471526a.pdf.
Full text"Submitted to Department of Electronic Engineering in partial fulfillment of the requirements for the degree of Master of Philosophy" Includes bibliographical references (leaves 93-97)
Huang, Jian Li Hao. "FPGA implementations of elliptic curve cryptography and Tate pairing over binary field." [Denton, Tex.] : University of North Texas, 2007. http://digital.library.unt.edu/permalink/meta-dc-3963.
Full textHuang, Jian. "FPGA Implementations of Elliptic Curve Cryptography and Tate Pairing over Binary Field." Thesis, University of North Texas, 2007. https://digital.library.unt.edu/ark:/67531/metadc3963/.
Full textCai, Zhi, and 蔡植. "A study on parameters generation of elliptic curve cryptosystem over finite fields." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2001. http://hub.hku.hk/bib/B31225639.
Full textHiguchi, Akira, 直史 高木, and Naofumi Takagi. "A fast addition algorithm for elliptic curve arithmetic in GF(2n) using projective coordinates." Elsevier, 2000. http://hdl.handle.net/2237/2754.
Full textHoussain, Hilal. "Elliptic curve cryptography algorithms resistant against power analysis attacks on resource constrained devices." Thesis, Clermont-Ferrand 2, 2012. http://www.theses.fr/2012CLF22286/document.
Full textElliptic Curve Cryptosystems (ECC) have been adopted as a standardized Public Key Cryptosystems (PKC) by IEEE, ANSI, NIST, SEC and WTLS. In comparison to traditional PKC like RSA and ElGamal, ECC offer equivalent security with smaller key sizes, in less computation time, with lower power consumption, as well as memory and bandwidth savings. Therefore, ECC have become a vital technology, more popular and considered to be particularly suitable for implementation on resource constrained devices such as the Wireless Sensor Networks (WSN). Major problem with the sensor nodes in WSN as soon as it comes to cryptographic operations is their extreme constrained resources in terms of power, space, and time delay, which limit the sensor capability to handle the additional computations required by cryptographic operations. Moreover, the current ECC implementations in WSN are particularly vulnerable to Side Channel Analysis (SCA) attacks; in particularly to the Power Analysis Attacks (PAA), due to the lack of secure physical shielding, their deployment in remote regions and it is left unattended. Thus designers of ECC cryptoprocessors on WSN strive to introduce algorithms and architectures that are not only PAA resistant, but also efficient with no any extra cost in terms of power, time delay, and area. The contributions of this thesis to the domain of PAA aware elliptic curve cryptoprocessor for resource constrained devices are numerous. Firstly, we propose two robust and high efficient PAA aware elliptic curve cryptoprocessors architectures based on innovative algorithms for ECC core operation and envisioned at securing the elliptic curve cryptoprocessors against Simple Power Analysis (SPA) attacks on resource constrained devices such as the WSN. Secondly, we propose two additional architectures that are envisioned at securing the elliptic curve cryptoprocessors against Differential Power Analysis (DPA) attacks. Thirdly, a total of eight architectures which includes, in addition to the two SPA aware with the other two DPA awareproposed architectures, two more architectures derived from our DPA aware proposed once, along with two other similar PAA aware architectures. The eight proposed architectures are synthesized using Field Programmable Gate Array (FPGA) technology. Fourthly, the eight proposed architectures are analyzed and evaluated by comparing their performance results. In addition, a more advanced comparison, which is done on the cost complexity level (Area, Delay, and Power), provides a framework for the architecture designers to select the appropriate design. Our results show a significant advantage of our proposed architectures for cost complexity in comparison to the other latest proposed in the research field
Chelton, William N. "Galois Field GF (2'') Arithmetic Circuits and Their Application in Elliptic Curve Cryptography." Thesis, University of Sheffield, 2008. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.490334.
Full text