To see the other types of publications on this topic, follow the link: Elliptic Curves over Finite Fields.

Dissertations / Theses on the topic 'Elliptic Curves over Finite Fields'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Elliptic Curves over Finite Fields.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Thuen, Øystein Øvreås. "Constructing elliptic curves over finite fields using complex multiplication." Thesis, Norwegian University of Science and Technology, Department of Mathematical Sciences, 2006. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9434.

Full text
Abstract:

We study and improve the CM-method for the creation of elliptic curves with specified group order over finite fields. We include a thorough review of the mathematical theory needed to understand this method. The ability to construct elliptic curves with very special group order is important in pairing-based cryptography.

APA, Harvard, Vancouver, ISO, and other styles
2

Kirlar, Baris Bulent. "Isomorphism Classes Of Elliptic Curves Over Finite Fields Of Characteristic Two." Master's thesis, METU, 2005. http://etd.lib.metu.edu.tr/upload/2/12606489/index.pdf.

Full text
Abstract:
In this thesis, the work of Menezes on the isomorphism classes of elliptic curves over finite fields of characteristic two is studied. Basic definitions and some facts of the elliptic curves required in this context are reviewed and group structure of elliptic curves are constructed. A fairly detailed investigation is made for the isomorphism classes of elliptic curves due to Menezes and Schoof. This work plays an important role in Elliptic Curve Digital Signature Algorithm. In this context, those isomorphism classes of elliptic curves recommended by National Institute of Standards and Technology are listed and their properties are discussed.
APA, Harvard, Vancouver, ISO, and other styles
3

Idrees, Zunera. "Elliptic Curves Cryptography." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-17544.

Full text
Abstract:
In the thesis we study the elliptic curves and its use in cryptography. Elliptic curvesencompasses a vast area of mathematics. Elliptic curves have basics in group theory andnumber theory. The points on elliptic curve forms a group under the operation of addition.We study the structure of this group. We describe Hasse’s theorem to estimate the numberof points on the curve. We also discuss that the elliptic curve group may or may not becyclic over finite fields. Elliptic curves have applications in cryptography, we describe theapplication of elliptic curves for discrete logarithm problem and ElGamal cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
4

Cai, Zhi, and 蔡植. "A study on parameters generation of elliptic curve cryptosystem over finite fields." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2001. http://hub.hku.hk/bib/B31225639.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Fuselier, Jenny G. "Hypergeometric functions over finite fields and relations to modular forms and elliptic curves." [College Station, Tex. : Texas A&M University, 2007. http://hdl.handle.net/1969.1/ETD-TAMU-1547.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lester, Jeremy W. "The Elliptic Curve Group Over Finite Fields: Applications in Cryptography." Youngstown State University / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ysu1348847698.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sze, Christopher. "Certain diagonal equations over finite fields." [Tampa, Fla] : University of South Florida, 2009. http://purl.fcla.edu/usf/dc/et/SFE0003018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Abu-Mahfouz, Adnan Mohammed. "Elliptic curve cryptosystem over optimal extension fields for computationally constrained devices." Diss., University of Pretoria, 2004. http://hdl.handle.net/2263/25330.

Full text
Abstract:
Data security will play a central role in the design of future IT systems. The PC has been a major driver of the digital economy. Recently, there has been a shift towards IT applications realized as embedded systems, because they have proved to be good solutions for many applications, especially those which require data processing in real time. Examples include security for wireless phones, wireless computing, pay-TV, and copy protection schemes for audio/video consumer products and digital cinemas. Most of these embedded applications will be wireless, which makes the communication channel vulnerable. The implementation of cryptographic systems presents several requirements and challenges. For example, the performance of algorithms is often crucial, and guaranteeing security is a formidable challenge. One needs encryption algorithms to run at the transmission rates of the communication links at speeds that are achieved through custom hardware devices. Public-key cryptosystems such as RSA, DSA and DSS have traditionally been used to accomplish secure communication via insecure channels. Elliptic curves are the basis for a relatively new class of public-key schemes. It is predicted that elliptic curve cryptosystems (ECCs) will replace many existing schemes in the near future. The main reason for the attractiveness of ECC is the fact that significantly smaller parameters can be used in ECC than in other competitive system, but with equivalent levels of security. The benefits of having smaller key size include faster computations, and reduction in processing power, storage space and bandwidth. This makes ECC ideal for constrained environments where resources such as power, processing time and memory are limited. The implementation of ECC requires several choices, such as the type of the underlying finite field, algorithms for implementing the finite field arithmetic, the type of the elliptic curve, algorithms for implementing the elliptic curve group operation, and elliptic curve protocols. Many of these selections may have a major impact on overall performance. In this dissertation a finite field from a special class called the Optimal Extension Field (OEF) is chosen as the underlying finite field of implementing ECC. OEFs utilize the fast integer arithmetic available on modern microcontrollers to produce very efficient results without resorting to multiprecision operations or arithmetic using polynomials of large degree. This dissertation discusses the theoretical and implementation issues associated with the development of this finite field in a low end embedded system. It also presents various improvement techniques for OEF arithmetic. The main objectives of this dissertation are to --Implement the functions required to perform the finite field arithmetic operations. -- Implement the functions required to generate an elliptic curve and to embed data on that elliptic curve. -- Implement the functions required to perform the elliptic curve group operation. All of these functions constitute a library that could be used to implement any elliptic curve cryptosystem. In this dissertation this library is implemented in an 8-bit AVR Atmel microcontroller.
Dissertation (MEng (Computer Engineering))--University of Pretoria, 2006.
Electrical, Electronic and Computer Engineering
unrestricted
APA, Harvard, Vancouver, ISO, and other styles
9

Kultinov, Kirill. "Software Implementations and Applications of Elliptic Curve Cryptography." Wright State University / OhioLINK, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=wright1559232475298514.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Fluder, Anna [Verfasser]. "Elliptic curves over function fields of elliptic curves / Anna Fluder." Berlin : Freie Universität Berlin, 2015. http://d-nb.info/1066645183/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Voloch, J. F. "Curves over finite fields." Thesis, University of Cambridge, 1985. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.355283.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Rovi, Carmen. "Algebraic Curves over Finite Fields." Thesis, Linköping University, Department of Mathematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-56761.

Full text
Abstract:

This thesis surveys the issue of finding rational points on algebraic curves over finite fields. Since Goppa's construction of algebraic geometric codes, there has been great interest in finding curves with many rational points. Here we explain the main tools for finding rational points on a curve over a nite eld and provide the necessary background on ring and field theory. Four different articles are analyzed, the first of these articles gives a complete set of table showing the numbers of rational points for curves with genus up to 50. The other articles provide interesting constructions of covering curves: covers by the Hemitian curve, Kummer extensions and Artin-Schreier extensions. With these articles the great difficulty of finding explicit equations for curves with many rational points is overcome. With the method given by Arnaldo García in [6] we have been able to nd examples that can be used to define the lower bounds for the corresponding entries in the tables given in http: //wins.uva.nl/~geer, which to the time of writing this Thesis appear as "no information available". In fact, as the curves found are maximal, these entries no longer need a bound, they can be given by a unique entry, since the exact value of Nq(g) is now known.

At the end of the thesis an outline of the construction of Goppa codes is given and the NXL and XNL codes are presented.

 

APA, Harvard, Vancouver, ISO, and other styles
13

Jones, Andrew. "Modular elliptic curves over quartic CM fields." Thesis, University of Sheffield, 2015. http://etheses.whiterose.ac.uk/8791/.

Full text
Abstract:
In this thesis I establish the modularity of a number of elliptic curves defined over quartic CM fields, by showing that the Galois representation attached to such curves (arising from the natural Galois action on the l-adic Tate module) is isomorphic to a representation attached to a cuspidal automorphic form for GL(2) over the CM field in question. This is achieved through the study of the Hecke action on the cohomology of certain symmetric spaces, which are known to be isomorphic to spaces of cuspidal automorphic forms by a generalization of the Eichler-Shimura isomorphism.
APA, Harvard, Vancouver, ISO, and other styles
14

Djabri, Zafer M. "P-descent on elliptic curves over number fields." Thesis, University of Kent, 1999. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.310161.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Roberts, David. "Explicit decent on elliptic curves over function fields." Thesis, University of Nottingham, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.518685.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Lingham, Mark Peter. "Modular forms and elliptic curves over imaginary quadratic fields." Thesis, University of Nottingham, 2005. http://eprints.nottingham.ac.uk/10138/.

Full text
Abstract:
The aim of this thesis is to contribute to an ongoing project to understand the correspondence between cusp forms, for imaginary quadratic fields, and elliptic curves. This contribution mainly takes the form of developing explicit constructions and computing particular examples. It is hoped that as well as being of interest in themselves, they will be helpful in guiding future theoretical developments. Cremona [7] began the programme of extending the classical techniques using modular symbols to the case of imaginary quadratic fields. He was followed by two of his students Whitley [25] and Bygott [5]. Together they have covered the cases where the class number of the field is equal to 1 or 2. This thesis extends their work to treat all fields of odd class number. It describes an algorithm, which holds for any such field, for determining the space of cusp forms, and for computing the eigenforms and eigenvalues for the action of the Hecke algebra on this space. The approach, using modular symbols, closely follows the work of the previous authors, but new techniques and theoretical simplifcations are obtained which hold in the case considered. All of the algorithms presented in this thesis have been implemented in a computer algebra package, Magma [3], and the results obtained for the fields Q(sqrt(-23)) and Q(sqrt(-31)) are included.
APA, Harvard, Vancouver, ISO, and other styles
17

Le, hung Bao Viet. "Modularity of some elliptic curves over totally real fields." Thesis, Harvard University, 2014. http://dissertations.umi.com/gsas.harvard:11464.

Full text
Abstract:
In this thesis, we investigate modularity of elliptic curves over a general totally real number field, establishing a finiteness result for the set non-modular j-invariants. By analyzing quadratic points on some modular curves, we show that all elliptic curves over certain real quadratic fields are modular.
Mathematics
APA, Harvard, Vancouver, ISO, and other styles
18

Bygott, Jeremy S. "Modular forms and modular symbols over imaginary quadratic fields." Thesis, University of Exeter, 1998. http://hdl.handle.net/10871/8322.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Thongjunthug, Thotsaphon. "Heights on elliptic curves over number fields, period lattices, and complex elliptic logarithms." Thesis, University of Warwick, 2011. http://wrap.warwick.ac.uk/35646/.

Full text
Abstract:
This thesis presents some major improvements in the following computations: a lower bound for the canonical height, period lattices, and elliptic logarithms. On computing a lower bound for the canonical height, we have successfully generalised the existing algorithm of Cremona and Siksek [CS06] to elliptic curves over totally real number fields, and then to elliptic curves over number fields in general. Both results, which are also published in [Tho08] and [Tho10] respectively, will be fully explained in Chapter 2 and 3. In Chapter 4, we give a complete method on computing period lattices of elliptic curves over C, whereas this was only possible for elliptic curves over R in the past. Our method is based on the concept of arithmetic-geometric mean (AGM). In addition, we extend our method further to find elliptic logarithms of complex points. This work is done in collaboration with Professor John E. Cremona; another version of this chapter has been submitted for publication [CT]. In Chapter 5, we finally illustrate the applications of our main results towards certain computations which did not work well in the past due to lack of some information on elliptic curves. This includes determining a Mordell{Weil basis, finding integral points on elliptic curves over number fields [SS97], and finding elliptic curves with everywhere good reduction [CL07]. A number of computer programs have been implemented for the purpose of illustration and verification. Their source code (written in MAGMA) can be found in Appendix A.
APA, Harvard, Vancouver, ISO, and other styles
20

Whitley, Elise. "Modular forms and elliptic curves over imaginary quadratic number fields." Thesis, University of Exeter, 1990. http://hdl.handle.net/10871/8427.

Full text
Abstract:
The motivation for this thesis is two-fold. First we investigate the correspondence between elliptic curves with conductor a and newforms of weight 2 for I'0 (a), where a is an ideal of 'l?K and K is one of the 4 non-Euclidean imaginary quadratic number fields with class number 1. In Part I we develop an algorithm for finding rational newforms by calculating the action of the Hecke algebra on the first rational homology group of the hyperbolic upper half-space modulo I'o(a). This work is an extension of Cremona's work (4) on modular forms over the 5 Euclidean fields. We give tables of the results of implementing this algorithm on a computer. We list the dimensions of the +1eigenspaces for the action of J on H1( r0 (a)\H;, Q) along with the first few Hecke eigenvalues for each of the rational newforms. In addition we give tables of elliptic curves with small conductor, found via a sys- tematic computer search using Tate's algorithm, and the trace of Frobenius at the first few primes. In all cases agreement was found in the Hecke eigenvalues and trace of Frobenius at the first 15 primes. Secondly we provide extensive numerical evidence to support the Birch, Swin­ nerton-Dyer Conjecture. Part II is a description of joint work carried out with Cremona to calculate the quantities involved. We give tables of the results of these calculations over the 9 imaginary quadratic number fields with class number 1. We provide isogeny classes of curves of given conductor along with the order of the group of torsion points defined over K; the Cp numbers; and the complex period of each curve. For each of the newforms corresponding to a class of elliptic curves without complex multiplication, we calculate the ratio L( F, 1)/ 7r( F) where L( F, 1) is the value of the L-series of the newform, F, at s = 1 and 7r( F) is the period. In the cases where L(F, 1)/7r(F) =f 0 we list the values of L(F, 1) and 7r( F). In the majority of cases we find agreement in the quantities predicted in the conjecture.
APA, Harvard, Vancouver, ISO, and other styles
21

McConnell, Gary. "On the Iwasawa theory of elliptic curves over cyclotomic fields." Thesis, University of Cambridge, 1993. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.307064.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Sechi, Gianluigi. "GL₂ Iwasawa theory of elliptic curves over global funtion fields." Thesis, University of Cambridge, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.613046.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Wang, Jian. "On the torsion structure of elliptic curves over cubic number fields." Thesis, University of Southern California, 2015. http://pqdtopen.proquest.com/#viewpdf?dispub=3722897.

Full text
Abstract:

Let E be an elliptic curve defined over a number field K. Then its Mordell-Weil group E(K) is finitely generated: E(K)E(K)tor × Zr. In this thesis, I will discuss the cyclic torsion subgroup of elliptic curves over cubic number fields. I obtained complete results in the prime power case and partial results in the composite case.

APA, Harvard, Vancouver, ISO, and other styles
24

Young, Michael Alexander. "K₂ and L-series of elliptic curves over real quadratic fields." Thesis, Durham University, 1995. http://etheses.dur.ac.uk/5114/.

Full text
Abstract:
This thesis examines the relationship between the L-series of an elliptic curve evaluated at s = 2 and the image of the regulator map when the curve is defined over a real quadratic field with narrow class number one, thus providing numerical evidence for Beilinson's conjecture. In doing so it provides a practical formula for calculating the L-series for modular elliptic curves over real quadratic fields, and in outline for more general totally real fields, and also provides numerical evidence for the generalization of the Taniyarna-Weil-Shimura conjecture to real quadratic fields.
APA, Harvard, Vancouver, ISO, and other styles
25

Prickett, Martin. "Saturation of Mordell-Weil groups of elliptic curves over number fields." Thesis, University of Nottingham, 2004. http://eprints.nottingham.ac.uk/10052/.

Full text
Abstract:
Given a subgroup B of a finitely-generated abelian group A, the saturation B of B is defined to be the largest subgroup of A containing B with finite index. In this thesis we consider a crucial step in the determination of the Mordell-Weil group of an elliptic curve, E(K). Methods such as Descent may produce subgroups H of E(K) with [H:H] > 1. We have determined an algorithm for calculating H given H, and hence for completing the process of finding the Mordell-Weil group. Our method has been implemented in MAGMA with two versions of the programs; one for general number fields K and the other for Q. It builds upon previous work by S. Siksek. Our problem splits into two. First we can use geometry of numbers arguments to establish an upper bound N for the index [H:H]. Second for each remaining prime p < N we seek to prove either that H is p-saturated, i.e. p|[H:H], or to enlarge H by index p. To solve the first problem, 1. We have devised and implemented an algorithm that searches for points on E(K) up to a specified naive height bound. 2. We have devised and implemented an algorithm that calculates the subgroup Egr(K) of points with good reduction at specified valuations. 3. We have implemented joint work with S. Siksek and J. Cremona to calculate an upper bound on the difference of the canonical and naive height of points on an elliptic curve. 4. We have helped to devise and have implemented joint work with S. Siksek and J. Cremona to calculate a lower bound on the canonical heights of non-torsion points on E(K) with K a totally real field. To solve the second problem, 1. As in earlier work by Siksek, we use homomorphisms to prove p-saturation for primes p. We however use the Tate-Lichtenbaum pairing, and we show that, using this pairing, our method will always prove H is p-saturated if that is the case. 2. We show that Siksek's original method will fail for some curves.
APA, Harvard, Vancouver, ISO, and other styles
26

VanAmeron, Tracy. "Implementing efficient 384-bit NIST elliptic curves over prime fields on an ARM946E /." Online version of thesis, 2008. http://hdl.handle.net/1850/6209.

Full text
Abstract:
Thesis (M.S.)--Rochester Institute of Technology, 2008.
Typescript. Supplemental CD-ROM includes a Word document copy of the thesis and PDF copies of some of the references used. Includes bibliographical references (leaves 41-42).
APA, Harvard, Vancouver, ISO, and other styles
27

Chen, Cangxiong, and 陈仓雄. "Height functions on elliptic curves over function fields: a differential-geometric approach." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2011. http://hub.hku.hk/bib/B47048414.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Lemelin, Dominic. "Mazur-Tate type conjectures for elliptic curves defined over quadratic imaginary fields." Thesis, McGill University, 2001. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=38217.

Full text
Abstract:
Elliptic curves defined over quadratic imaginary fields K have been studied less than those defined over Q . They are nevertheless conjecturally modular and Birch and Swinnerton-Dyer conjectures have been stated for them as well.
For elliptic curves over Q , Mazur and Tate have formulated some refined conjectures of Birch and Swinnerton-Dyer type. They define an element theta belonging to a group ring Z[G] where G is the Galois group of a finite abelian extension of Q , and conjecture that it belongs to a power of the augmentation ideal I ⊆ Z[G] that is at least the rank of E( Q ). The behavior of theta is similar to the order of vanishing at 1 of p-adic L-functions: for example, primes of split multiplicative reduction for the curve appear in the conjectures.
In this thesis, we use modular symbols computed on some hyperbolic upper-half space to construct theta elements associated to elliptic curves defined over quadratic imaginary fields of class number 1. We state conjectures similar to those of Mazur and Tate for such curves and experimentally test many cases of the conjectures. The tests include situations in which we use prime ideals of OK where the elliptic curves have split multiplicative reduction.
APA, Harvard, Vancouver, ISO, and other styles
29

Cam, Vural. "Drinfeld Modular Curves With Many Rational Points Over Finite Fields." Phd thesis, METU, 2011. http://etd.lib.metu.edu.tr/upload/12613118/index.pdf.

Full text
Abstract:
In our study Fq denotes the finite field with q elements. It is interesting to construct curves of given genus over Fq with many Fq -rational points. Drinfeld modular curves can be used to construct that kind of curves over Fq . In this study we will use reductions of the Drinfeld modular curves X_{0} (n) to obtain curves over finite fields with many rational points. The main idea is to divide the Drinfeld modular curves by an Atkin-Lehner involution which has many fixed points to obtain a quotient with a better #{rational points} /genus ratio. If we divide the Drinfeld modular curve X_{0} (n) by an involution W, then the number of rational points of the quotient curve WX_{0} (n) is not less than half of the original number. On the other hand, if this involution has many fixed points, then by the Hurwitz-Genus formula the genus of the curve WX_{0} (n) is much less than half of the g (X_{0}(n)).
APA, Harvard, Vancouver, ISO, and other styles
30

McGee, John J. "René Schoof's Algorithm for Determining the Order of the Group of Points on an Elliptic Curve over a Finite Field." Thesis, Virginia Tech, 2006. http://hdl.handle.net/10919/31911.

Full text
Abstract:
Elliptic curves have a rich mathematical history dating back to Diophantus (c. 250 C.E.), who used a form of these cubic equations to find right triangles of integer area with rational sides. In more recent times the deep mathematics of elliptic curves was used by Andrew Wiles et. al., to construct a proof of Fermat's last theorem, a problem which challenged mathematicians for more than 300 years. In addition, elliptic curves over finite fields find practical application in the areas of cryptography and coding theory. For such problems, knowing the order of the group of points satisfying the elliptic curve equation is important to the security of these applications. In 1985 René Schoof published a paper [5] describing a polynomial time algorithm for solving this problem. In this thesis we explain some of the key mathematical principles that provide the basis for Schoof's method. We also present an implementation of Schoof's algorithm as a collection of Mathematica functions. The operation of each algorithm is illustrated by way of numerical examples.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
31

Garefalakis, Theodoulos. "On the discrete logarithm problem in the finite fields and on elliptic curves." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 2000. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape3/PQDD_0030/NQ53692.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Karakoyunlu, Deniz. "Efficient Side-Channel Aware Elliptic Curve Cryptosystems over Prime Fields." Digital WPI, 2010. https://digitalcommons.wpi.edu/etd-dissertations/338.

Full text
Abstract:
"Elliptic Curve Cryptosystems (ECCs) are utilized as an alternative to traditional public-key cryptosystems, and are more suitable for resource limited environments due to smaller parameter size. In this dissertation we carry out a thorough investigation of side-channel attack aware ECC implementations over finite fields of prime characteristic including the recently introduced Edwards formulation of elliptic curves, which have built-in resiliency against simple side-channel attacks. We implement Joye's highly regular add-always scalar multiplication algorithm both with the Weierstrass and Edwards formulation of elliptic curves. We also propose a technique to apply non-adjacent form (NAF) scalar multiplication algorithm with side-channel security using the Edwards formulation. Our results show that the Edwards formulation allows increased area-time performance with projective coordinates. However, the Weierstrass formulation with affine coordinates results in the simplest architecture, and therefore has the best area-time performance as long as an efficient modular divider is available."
APA, Harvard, Vancouver, ISO, and other styles
33

Ducet, Virgile. "Construction of algebraic curves with many rational points over finite fields." Thesis, Aix-Marseille, 2013. http://www.theses.fr/2013AIXM4043/document.

Full text
Abstract:
L'étude du nombre de points rationnels d'une courbe définie sur un corps fini se divise naturellement en deux cas : lorsque le genre est petit (typiquement g<=50), et lorsqu'il tend vers l'infini. Nous consacrons une partie de cette thèse à chacun de ces cas. Dans la première partie de notre étude nous expliquons comment calculer l'équation de n'importe quel revêtement abélien d'une courbe définie sur un corps fini. Nous utilisons pour cela la théorie explicite du corps de classe fournie par les extensions de Kummer et d'Artin-Schreier-Witt. Nous détaillons également un algorithme pour la recherche de bonnes courbes, dont l'implémentation fournit de nouveaux records de nombre de points sur les corps finis d'ordres 2 et 3. Nous étudions dans la seconde partie une formule de trace d'opérateurs de Hecke sur des formes modulaires quaternioniques, et montrons que les courbes de Shimura associées forment naturellement des suites récursives de courbes asymptotiquement optimales sur une extension quadratique du corps de base. Nous prouvons également qu'alors la contribution essentielle en points rationnels est fournie par les points supersinguliers
The study of the number of rational points of a curve defined over a finite field naturally falls into two cases: when the genus is small (typically g<=50), and when it tends to infinity. We devote one part of this thesis to each of these cases. In the first part of our study, we explain how to compute the equation of any abelian covering of a curve defined over a finite field. For this we use explicit class field theory provided by Kummer and Artin-Schreier-Witt extensions. We also detail an algorithm for the search of good curves, whose implementation provides new records of number of points over the finite fields of order 2 and 3. In the second part, we study a trace formula of Hecke operators on quaternionic modular forms, and we show that the associated Shimura curves of the form naturally form recursive sequences of asymptotically optimal curves over a quadratic extension of the base field. Moreover, we then prove that the essential contribution to the rational points is provided by supersingular points
APA, Harvard, Vancouver, ISO, and other styles
34

Baktir, Selcuk. "Efficient algorithms for finite fields, with applications in elliptic curve cryptography." Link to electronic thesis, 2003. http://www.wpi.edu/Pubs/ETD/Available/etd-0501103-132249.

Full text
Abstract:
Thesis (M.S.)--Worcester Polytechnic Institute.
Keywords: multiplication; OTF; optimal extension fields; finite fields; optimal tower fields; cryptography; OEF; inversion; finite field arithmetic; elliptic curve cryptography. Includes bibliographical references (p. 50-52).
APA, Harvard, Vancouver, ISO, and other styles
35

Arslanian, Samuel Thomas. "An implementation of the El Gamal elliptic curve cryptosystem over a finite field of characteristic P." Fogler Library, University of Maine, 1998. http://www.library.umaine.edu/theses/pdf/ArslanianST1998.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Longhi, Ignazio. "Non-archimedean integration and special values of L-functions for elliptic curves over function fields." Thesis, McGill University, 2000. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=36821.

Full text
Abstract:
Let F be a global function field of characteristic p, infinity a fixed place of F. The analytic uniformization of elliptic curves in characteristic p by means of Drinfeld modular curves is used to associate to an elliptic curve E over F with split multiplicative reduction at infinity a measure muE on P1Finfinity . By choosing an appropriate embedding of a quadratic extension K/F into the matrix algebra M 2(F), the measure muE is pushed forward to a measure on the p-adic group G, isomorphic to an anticyclotomic Galois group over the Hilbert class field of K. It is proven that integration of this measure yields the L -invariant of E at infinity , when infinity is split in K, and a Heegner point in E if infinity is inert. An interpretation of these results in terms of special values of L-functions is suggested.
APA, Harvard, Vancouver, ISO, and other styles
37

Riquelme, Faúndez Edgardo. "Algorithms for l-sections on genus two curves over finite fields and applications." Doctoral thesis, Universitat de Lleida, 2016. http://hdl.handle.net/10803/393881.

Full text
Abstract:
We study \ell-section algorithms for Jacobian of genus two over finite fields. We provide trisection (division by \ell=3) algorithms for Jacobians of genus 2 curves over finite fields \F_q of odd and even characteristic. In odd characteristic we obtain a symbolic trisection polynomial whose roots correspond (bijectively) to the set of trisections of the given divisor. We also construct a polynomial whose roots allow us to calculate the 3-torsion divisors. We show the relation between the rank of the 3-torsion subgroup and the factorization of this 3-torsion polynomial, and describe the factorization of the trisection polynomials in terms of the galois structure of the 3- torsion subgroup. We generalize these ideas and we determine the field of definition of an \ell-section with \ell \in {3, 5, 7}. In characteristic two for non-supersingular hyperelliptic curves we characterize the 3-torsion divisors and provide a polynomial whose roots correspond to the set of trisections of the given divisor. We also present a generalization of the known algorithms for the computation of the 2-Sylow subgroup to the case of the \ell-Sylow subgroup in general and we present explicit algorithms for the computation of the 3-Sylow subgroup. Finally we show some examples where we can obtain the central coefficients of the characteristic polynomial of the Frobenius endomorphism reduced modulo 3 using the generators obtained with the 3-Sylow algorithm.
En esta tesis se estudian algoritmos de \ell-división para Jacobianas de curvas de género 2. Se presentan algoritmos de trisección (división por \ell=3) para Jacobianas de curvas de género 2 definidas sobre cuerpos finitos \F_q de característica par o impar indistintamente. En característica impar se obtiene explícitamente un polinomio de trisección, cuyas raíces se corresponden biyectivamente con el conjunto de trisecciones de un divisor cualquiera de la Jacobiana. Asimismo se proporciona otro polinomio a partir de cuyas raíces se calcula el conjunto de los divisores de orden 3. Se muestra la relación entre el rango del subgrupo de 3-torsión y la factorización del polinomio de la 3- torsión, y se describe la factorización del polinomio de trisección en términos de las órbitas galoisianas de la 3- torsión. Se generalizan estas ideas para otros valores de \ell y se determina el cuerpo de definición de una \ell-sección para \ell=3,5,7. Para curvas no-supersingulares en característica par también se da una caracterización de la 3-torsión y se proporciona un polinomio de trisección para un divisor cualquiera. Se da una generalización, para \ell arbitraria, de los algoritmos conocidos para el cómputo explícito del subgrupo de 2-Sylow, y se detalla explícitamente el algoritmo para el cómputo del subgrupo de 3-Sylow. Finalmente, se dan ejemplos de cómo obtener los valores de la reducción módulo 3 de los coeficientes centrales del polinomio característico del endomorfismo de Frobenius mediante los generadores proporcionados por el algoritmo de cálculo del 3-Sylow.
En aquesta tesi s'estudien algoritmes de \ell-divisió per a grups de punts de Jacobianes de corbes de gènere 2. Es presenten algoritmes de trisecció (divisió per \ell=3) per a Jacobianes de corbes de gènere 2 definides sobre cossos finits \F_q de característica parell o senar indistintament. En característica parell s'obté explícitament un polinomi de trisecció, les arrels del qual estan en bijecció amb el conjunt de triseccions d'un divisor de la Jacobiana qualsevol. De manera semblant, es proporciona un altre polinomi amb les arrels del qual es calcula el conjunt dels divisors d'ordre 3. Es mostra la relació entre el rang del subgrup de 3-torsió i la factorització del polinomi de la 3-torsió, i es descriu la factorització del polinomi de trisecció en termes de les òrbites galoisianes de la 3-torsió. Es generalitzen aquestes idees a altres valors de \ell i es determina el cos de definició d'una \ell-secció per a \ell=3,5,7. Per a corbes nosupersingulars en característica 2 també es proporciona una caracterització de la 3-torsió i un polinomi de trisecció per a un divisor qualsevol. Es dóna una generalització, per a \ell arbitrària, dels algoritmes coneguts per al càlcul explícit del subgrup de 2-Sylow, i es detalla explícitament en el cas del 3-Sylow. Finalment es mostren exemples de com obtenir els valors de la reducció mòdul 3 dels coeficients centrals del polinomi característic de l'endomorfisme de Frobenius fent servir els generadors proporcionats per l'algoritme de càlcul del 3-Sylow.
APA, Harvard, Vancouver, ISO, and other styles
38

Hoshi, Yuichiro. "Absolute anabelian cuspidalizations of configuration spaces of proper hyperbolic curves over finite fields." 京都大学 (Kyoto University), 2009. http://hdl.handle.net/2433/126568.

Full text
Abstract:
Kyoto University (京都大学)
0048
新制・論文博士
博士(理学)
乙第12377号
論理博第1509号
新制||理||1507(附属図書館)
27312
UT51-2009-K686
京都大学大学院理学研究科数学・数理解析専攻
(主査)教授 望月 新一, 教授 玉川 安騎男, 教授 向井 茂
学位規則第4条第2項該当
APA, Harvard, Vancouver, ISO, and other styles
39

baktir, selcuk. "Frequency Domain Finite Field Arithmetic for Elliptic Curve Cryptography." Digital WPI, 2008. https://digitalcommons.wpi.edu/etd-dissertations/272.

Full text
Abstract:
Efficient implementation of the number theoretic transform(NTT), also known as the discrete Fourier transform(DFT) over a finite field, has been studied actively for decades and found many applications in digital signal processing. In 1971 Schonhage and Strassen proposed an NTT based asymptotically fast multiplication method with the asymptotic complexity O(m log m log log m) for multiplication of $m$-bit integers or (m-1)st degree polynomials. Schonhage and Strassen's algorithm was known to be the asymptotically fastest multiplication algorithm until Furer improved upon it in 2007. However, unfortunately, both algorithms bear significant overhead due to the conversions between the time and frequency domains which makes them impractical for small operands, e.g. less than 1000 bits in length as used in many applications. With this work we investigate for the first time the practical application of the NTT, which found applications in digital signal processing, to finite field multiplication with an emphasis on elliptic curve cryptography(ECC). We present efficient parameters for practical application of NTT based finite field multiplication to ECC which requires key and operand sizes as short as 160 bits in length. With this work, for the first time, the use of NTT based finite field arithmetic is proposed for ECC and shown to be efficient. We introduce an efficient algorithm, named DFT modular multiplication, for computing Montgomery products of polynomials in the frequency domain which facilitates efficient multiplication in GF(p^m). Our algorithm performs the entire modular multiplication, including modular reduction, in the frequency domain, and thus eliminates costly back and forth conversions between the frequency and time domains. We show that, especially in computationally constrained platforms, multiplication of finite field elements may be achieved more efficiently in the frequency domain than in the time domain for operand sizes relevant to ECC. This work presents the first hardware implementation of a frequency domain multiplier suitable for ECC and the first hardware implementation of ECC in the frequency domain. We introduce a novel area/time efficient ECC processor architecture which performs all finite field arithmetic operations in the frequency domain utilizing DFT modular multiplication over a class of Optimal Extension Fields(OEF). The proposed architecture achieves extension field modular multiplication in the frequency domain with only a linear number of base field GF(p) multiplications in addition to a quadratic number of simpler operations such as addition and bitwise rotation. With its low area and high speed, the proposed architecture is well suited for ECC in small device environments such as smart cards and wireless sensor networks nodes. Finally, we propose an adaptation of the Itoh-Tsujii algorithm to the frequency domain which can achieve efficient inversion in a class of OEFs relevant to ECC. This is the first time a frequency domain finite field inversion algorithm is proposed for ECC and we believe our algorithm will be well suited for efficient constrained hardware implementations of ECC in affine coordinates.
APA, Harvard, Vancouver, ISO, and other styles
40

Lindner, Niels. "Hypersurfaces with defect and their densities over finite fields." Doctoral thesis, Humboldt-Universität zu Berlin, Mathematisch-Naturwissenschaftliche Fakultät, 2017. http://dx.doi.org/10.18452/17704.

Full text
Abstract:
Das erste Thema dieser Dissertation ist der Defekt projektiver Hyperflächen. Es scheint, dass Hyperflächen mit Defekt einen verhältnismäßig großen singulären Ort besitzen. Diese Aussage wird im ersten Kapitel der Dissertation präzisiert und für Hyperflächen mit beliebigen isolierten Singularitäten über einem Körper der Charakteristik null, sowie für gewisse Klassen von Hyperflächen in positiver Charakteristik bewiesen. Darüber hinaus lässt sich die Dichte von Hyperflächen ohne Defekt über einem endlichen Körper abschätzen. Schließlich wird gezeigt, dass eine nicht-faktorielle Hyperfläche der Dimension drei mit isolierten Singularitäten stets Defekt besitzt. Das zweite Kapitel der Dissertation behandelt Bertini-Sätze über endlichen Körpern, aufbauend auf Poonens Formel für die Dichte glatter Hyperflächenschnitte in einer glatten Umgebungsvarietät. Diese wird auf quasiglatte Hyperflächen in simpliziellen torischen Varietäten verallgemeinert. Die Hauptanwendung ist zu zeigen, dass Hyperflächen mit einem in Relation zum Grad großen singulären Ort die Dichte null haben. Weiterhin enthält das Kapitel einen Bertini-Irreduzibilitätssatz, der auf einer Arbeit von Charles und Poonen beruht. Im dritten Kapitel werden ebenfalls Dichten über endlichen Körpern untersucht. Zunächst werden gewisse Faserungen über glatten projektiven Basisvarietäten in einem gewichteten projektiven Raum betrachtet. Das erste Resultat ist ein Bertini-Satz für glatte Faserungen, der Poonens Formel über glatte Hyperflächen impliziert. Der letzte Abschnitt behandelt elliptische Kurven über einem Funktionskörper einer Varietät der Dimension mindestens zwei. Die zuvor entwickelten Techniken ermöglichen es, eine untere Schranke für die Dichte solcher Kurven mit Mordell-Weil-Rang null anzugeben. Dies verbessert ein Ergebnis von Kloosterman.
The first topic of this dissertation is the defect of projective hypersurfaces. It is indicated that hypersurfaces with defect have a rather large singular locus. In the first chapter of this thesis, this will be made precise and proven for hypersurfaces with arbitrary isolated singularities over a field of characteristic zero, and for certain classes of hypersurfaces in positive characteristic. Moreover, over a finite field, an estimate on the density of hypersurfaces without defect is given. Finally, it is shown that a non-factorial threefold hypersurface with isolated singularities always has defect. The second chapter of this dissertation deals with Bertini theorems over finite fields building upon Poonen’s formula for the density of smooth hypersurface sections in a smooth ambient variety. This will be extended to quasismooth hypersurfaces in simplicial toric varieties. The main application is to show that hypersurfaces admitting a large singular locus compared to their degree have density zero. Furthermore, the chapter contains a Bertini irreducibility theorem for simplicial toric varieties generalizing work of Charles and Poonen. The third chapter continues with density questions over finite fields. In the beginning, certain fibrations over smooth projective bases living in a weighted projective space are considered. The first result is a Bertini-type theorem for smooth fibrations, giving back Poonen’s formula on smooth hypersurfaces. The final section deals with elliptic curves over a function field of a variety of dimension at least two. The techniques developed in the first two sections allow to produce a lower bound on the density of such curves with Mordell-Weil rank zero, improving an estimate of Kloosterman.
APA, Harvard, Vancouver, ISO, and other styles
41

Woodbury, Adam D. "Efficient algorithms for elliptic curve cryptosystems on embedded systems." Link to electronic version, 2001. http://www.wpi.edu/Pubs/ETD/Available/etd-1001101-195321/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Daneshbeh, Amir. "Bit Serial Systolic Architectures for Multiplicative Inversion and Division over GF(2m)." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/776.

Full text
Abstract:
Systolic architectures are capable of achieving high throughput by maximizing pipelining and by eliminating global data interconnects. Recursive algorithms with regular data flows are suitable for systolization. The computation of multiplicative inversion using algorithms based on EEA (Extended Euclidean Algorithm) are particularly suitable for systolization. Implementations based on EEA present a high degree of parallelism and pipelinability at bit level which can be easily optimized to achieve local data flow and to eliminate the global interconnects which represent most important bottleneck in todays sub-micron design process. The net result is to have high clock rate and performance based on efficient systolic architectures. This thesis examines high performance but also scalable implementations of multiplicative inversion or field division over Galois fields GF(2m) in the specific case of cryptographic applications where field dimension m may be very large (greater than 400) and either m or defining irreducible polynomial may vary. For this purpose, many inversion schemes with different basis representation are studied and most importantly variants of EEA and binary (Stein's) GCD computation implementations are reviewed. A set of common as well as contrasting characteristics of these variants are discussed. As a result a generalized and optimized variant of EEA is proposed which can compute division, and multiplicative inversion as its subset, with divisor in either polynomial or triangular basis representation. Further results regarding Hankel matrix formation for double-basis inversion is provided. The validity of using the same architecture to compute field division with polynomial or triangular basis representation is proved. Next, a scalable unidirectional bit serial systolic array implementation of this proposed variant of EEA is implemented. Its complexity measures are defined and these are compared against the best known architectures. It is shown that assuming the requirements specified above, this proposed architecture may achieve a higher clock rate performance w. r. t. other designs while being more flexible, reliable and with minimum number of inter-cell interconnects. The main contribution at system level architecture is the substitution of all counter or adder/subtractor elements with a simpler distributed and free of carry propagation delays structure. Further a novel restoring mechanism for result sequences of EEA is proposed using a double delay element implementation. Finally, using this systolic architecture a CMD (Combined Multiplier Divider) datapath is designed which is used as the core of a novel systolic elliptic curve processor. This EC processor uses affine coordinates to compute scalar point multiplication which results in having a very small control unit and negligible with respect to the datapath for all practical values of m. The throughput of this EC based on this bit serial systolic architecture is comparable with designs many times larger than itself reported previously.
APA, Harvard, Vancouver, ISO, and other styles
43

Angulo, Rigo Julian Osorio. "Criptografia de curvas elípticas." Universidade Federal de Goiás, 2017. http://repositorio.bc.ufg.br/tede/handle/tede/6976.

Full text
Abstract:
Submitted by JÚLIO HEBER SILVA (julioheber@yahoo.com.br) on 2017-03-20T17:15:17Z No. of bitstreams: 2 Dissertação - Rigo Julian Osorio Angulo - 2017.pdf: 1795543 bytes, checksum: 4342f624ff7c02485e9e888135bcbc18 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5)
Approved for entry into archive by Luciana Ferreira (lucgeral@gmail.com) on 2017-03-21T12:06:48Z (GMT) No. of bitstreams: 2 Dissertação - Rigo Julian Osorio Angulo - 2017.pdf: 1795543 bytes, checksum: 4342f624ff7c02485e9e888135bcbc18 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5)
Made available in DSpace on 2017-03-21T12:06:48Z (GMT). No. of bitstreams: 2 Dissertação - Rigo Julian Osorio Angulo - 2017.pdf: 1795543 bytes, checksum: 4342f624ff7c02485e9e888135bcbc18 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5) Previous issue date: 2017-03-15
Coordenação de Aperfeiçoamento de Pessoal de Nível Superior - CAPES
According to history, the main objective of cryptography was always to provide security in communications, to keep them out of the reach of unauthorized entities. However, with the advent of the era of computing and telecommunications, applications of encryption expanded to offer security, to the ability to: verify if a message was not altered by a third party, to be able to verify if a user is who claims to be, among others. In this sense, the cryptography of elliptic curves, offers certain advantages over their analog systems, referring to the size of the keys used, which results in the storage capacity of the devices with certain memory limitations. Thus, the objective of this work is to offer the necessary mathematical tools for the understanding of how elliptic curves are used in public key cryptography.
Segundo a história, o objetivo principal da criptografia sempre foi oferecer segurança nas comunicações, para mantê-las fora do alcance de entidades não autorizadas. No entanto, com o advento da era da computação e as telecomunicações, as aplicações da criptografia se expandiram para oferecer além de segurança, a capacidade de: verificar que uma mensagem não tenha sido alterada por um terceiro, poder verificar que um usuário é quem diz ser, entre outras. Neste sentido, a criptografia de curvas elípticas, oferece certas ventagens sobre seu sistemas análogos, referentes ao tamanho das chaves usadas, redundando isso na capacidade de armazenamento dos dispositivos com certas limitações de memória. Assim, o objetivo deste trabalho é fornecer ao leitor as ferramentas matemáticas necessá- rias para a compreensão de como as curvas elípticas são usadas na criptografia de chave pública.
APA, Harvard, Vancouver, ISO, and other styles
44

Keller, Timo [Verfasser], Uwe [Akademischer Betreuer] Jannsen, and Walter [Akademischer Betreuer] Gubler. "The conjecture of Birch and Swinnerton-Dyer for Jacobians of constant curves over higher dimensional bases over finite fields / Timo Keller. Betreuer: Uwe Jannsen ; Walter Gubler." Regensburg : Universitätsbibliothek Regensburg, 2013. http://d-nb.info/1059569612/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Smith, Benjamin Andrew. "Explicit endomorphisms and correspondences." University of Sydney, 2006. http://hdl.handle.net/2123/1066.

Full text
Abstract:
Doctor of Philosophy (PhD)
In this work, we investigate methods for computing explicitly with homomorphisms (and particularly endomorphisms) of Jacobian varieties of algebraic curves. Our principal tool is the theory of correspondences, in which homomorphisms of Jacobians are represented by divisors on products of curves. We give families of hyperelliptic curves of genus three, five, six, seven, ten and fifteen whose Jacobians have explicit isogenies (given in terms of correspondences) to other hyperelliptic Jacobians. We describe several families of hyperelliptic curves whose Jacobians have complex or real multiplication; we use correspondences to make the complex and real multiplication explicit, in the form of efficiently computable maps on ideal class representatives. These explicit endomorphisms may be used for efficient integer multiplication on hyperelliptic Jacobians, extending Gallant--Lambert--Vanstone fast multiplication techniques from elliptic curves to higher dimensional Jacobians. We then describe Richelot isogenies for curves of genus two; in contrast to classical treatments of these isogenies, we consider all the Richelot isogenies from a given Jacobian simultaneously. The inter-relationship of Richelot isogenies may be used to deduce information about the endomorphism ring structure of Jacobian surfaces; we conclude with a brief exploration of these techniques.
APA, Harvard, Vancouver, ISO, and other styles
46

Cornelie, Marie-Angela. "Implantations et protections de mécanismes cryptographiques logiciels et matériels." Thesis, Université Grenoble Alpes (ComUE), 2016. http://www.theses.fr/2016GREAM029/document.

Full text
Abstract:
La protection des mécanismes cryptographiques constitue un enjeu important lors du développement d'un système d'information car ils permettent d'assurer la sécurisation des données traitées. Les supports utilisés étant à la fois logiciels et matériels, les techniques de protection doivent s'adapter aux différents contextes.Dans le cadre d'une cible logicielle, des moyens légaux peuvent être mis en oeuvre afin de limiter l'exploitation ou les usages. Cependant, il est généralement difficile de faire valoir ses droits et de prouver qu'un acte illicite a été commis. Une alternative consiste à utiliser des moyens techniques, comme l'obscurcissement de code, qui permettent de complexifier les stratégies de rétro-conception en modifiant directement les parties à protéger.Concernant les implantations matérielles, on peut faire face à des attaques passives (observation de propriétés physiques) ou actives, ces dernières étant destructives. Il est possible de mettre en place des contre-mesures mathématiques ou matérielles permettant de réduire la fuite d'information pendant l'exécution de l'algorithme, et ainsi protéger le module face à certaines attaques par canaux cachés.Les travaux présentés dans ce mémoire proposent nos contributions sur ces sujets tes travaux. Nous étudions et présentons les implantations logicielle et matérielle réalisées pour le support de courbes elliptiques sous forme quartique de Jacobi étendue. Ensuite, nous discutons des problématiques liées à la génération de courbes utilisables en cryptographie et nous proposons une adaptation à la forme quartique de Jacobi étendue ainsi que son implantation. Dans une seconde partie, nous abordons la notion d'obscurcissement de code source. Nous détaillons les techniques que nous avons implantées afin de compléter un outil existant ainsi que le module de calcul de complexité qui a été développé
The protection of cryptographic mechanisms is an important challenge while developing a system of information because they allow to ensure the security of processed data. Since both hardware and software supports are used, the protection techniques have to be adapted depending on the context.For a software target, legal means can be used to limit the exploitation or the use. Nevertheless, it is in general difficult to assert the rights of the owner and prove that an unlawful act had occurred. Another alternative consists in using technical means, such as code obfuscation, which make the reverse engineering strategies more complex, modifying directly the parts that need to be protected.Concerning hardware implementations, the attacks can be passive (observation of physical properties) or active (which are destructive). It is possible to implement mathematical or hardware countermeasures in order to reduce the information leakage during the execution of the code, and thus protect the module against some side channel attacks.In this thesis, we present our contributions on theses subjects. We study and present the software and hardware implementations realised for supporting elliptic curves given in Jacobi Quartic form. Then, we discuss issues linked to the generation of curves which can be used in cryptography, and we propose an adaptation to the Jacobi Quartic form and its implementation. In a second part, we address the notion of code obfuscation. We detail the techniques that we have implemented in order to complete an existing tool, and the complexity module which has been developed
APA, Harvard, Vancouver, ISO, and other styles
47

Fujdiak, Radek. "Analýza a optimalizace datové komunikace pro telemetrické systémy v energetice." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-358408.

Full text
Abstract:
Telemetry system, Optimisation, Sensoric networks, Smart Grid, Internet of Things, Sensors, Information security, Cryptography, Cryptography algorithms, Cryptosystem, Confidentiality, Integrity, Authentication, Data freshness, Non-Repudiation.
APA, Harvard, Vancouver, ISO, and other styles
48

Huang, Po-Yi, and 黃柏嶧. "Rational Points on Elliptic Curves over Finite Fields." Thesis, 1999. http://ndltd.ncl.edu.tw/handle/98169219778754450228.

Full text
Abstract:
碩士
國立臺灣大學
數學研究所
87
We study the theory on rational points on elliptic curves over finite field and the theory on complex multiplication through which we construct an elliptic curve such that its order of the group of rational points is a given number.
APA, Harvard, Vancouver, ISO, and other styles
49

Baig, Salman Hameed. "L-functions of twisted elliptic curves over function fields." 2009. http://hdl.handle.net/2152/6527.

Full text
Abstract:
Traditionally number theorists have studied, both theoretically and computationally, elliptic curves and their L-functions over number fields, in particular over the rational numbers. Much less work has been done over function fields, especially computationally, where the underlying geometry of the function field plays an intimate role in the arithmetic of elliptic curves. We make use of this underlying geometry to develop a method to compute the L-function of an elliptic curve and its twists over the function field of the projective line over a finite field. This method requires computing the number of points on an elliptic curve over a finite field, for which we present a novel algorithm. If the j-invariant of an elliptic curve over a function field is non-constant, its L-function is a polynomial, hence its analytic rank and value at a given point can be computed exactly. We present data in this direction for a family of quadratic twists of four fixed elliptic curves over a few function fields of differing characteristic. First we present analytic rank data that confirms a conjecture of Goldfeld, in stark contrast to the corresponding data in the number field setting. Second, we present data on the integral moments of the value of the L-function at the symmetry point, which on the surface appears to refute random matrix theory conjectures.
text
APA, Harvard, Vancouver, ISO, and other styles
50

Hsu, Jen-Chieh, and 許仁傑. "An Improved Multiplication on Elliptic Curves over Finite Fields." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/79212112798081597142.

Full text
Abstract:
碩士
國立清華大學
數學系
102
In 1999,L ́opez and Dahab suggest an algorithm for non-supersingular elliptic curves y2 + xy = x3 + ax2 + b over GF(2m), and is based on an idea of Montgomery.Their algorithm is easy to implement in both hard- ware and software, works for any elliptic curved over GF(2m), requires no precomputed multiples of a point and faster on average than the tra- dition addition method. This paper describe an algorithm for computing elliptic scalar multiplications on non-supersingular elliptic curves defined over GF(p), and is based on an idea of algorithm of L ́opez and Dahab.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography