Dissertations / Theses on the topic 'Mathematics – Cryptography'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Mathematics – Cryptography.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Kosek, Amy. "An Exploration of Mathematical Applications in Cryptography." The Ohio State University, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=osu1428944810.
Full textDéchène, Isabelle. "Generalized Jacobians in cryptography." Thesis, McGill University, 2005. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=100347.
Full textKlembalski, Katharina. "Cryptography and number theory in the classroom -- Contribution of cryptography to mathematics teaching." Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2012. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-80390.
Full textHutchinson, Aaron. "Algorithms in Elliptic Curve Cryptography." Thesis, Florida Atlantic University, 2019. http://pqdtopen.proquest.com/#viewpdf?dispub=10980188.
Full textElliptic curves have played a large role in modern cryptography. Most notably, the Elliptic Curve Digital Signature Algorithm (ECDSA) and the Elliptic Curve Diffie-Hellman (ECDH) key exchange algorithm are widely used in practice today for their efficiency and small key sizes. More recently, the Supersingular Isogeny-based Diffie-Hellman (SIDH) algorithm provides a method of exchanging keys which is conjectured to be secure in the post-quantum setting. For ECDSA and ECDH, efficient and secure algorithms for scalar multiplication of points are necessary for modern use of these protocols. Likewise, in SIDH it is necessary to be able to compute an isogeny from a given finite subgroup of an elliptic curve in a fast and secure fashion.
We therefore find strong motivation to study and improve the algorithms used in elliptic curve cryptography, and to develop new algorithms to be deployed within these protocols. In this thesis we design and develop d-MUL, a multidimensional scalar multiplication algorithm which is uniform in its operations and generalizes the well known 1-dimensional Montgomery ladder addition chain and the 2-dimensional addition chain due to Dan J. Bernstein. We analyze the construction and derive many optimizations, implement the algorithm in software, and prove many theoretical and practical results. In the final chapter of the thesis we analyze the operations carried out in the construction of an isogeny from a given subgroup, as performed in SIDH. We detail how to efficiently make use of parallel processing when constructing this isogeny.
Goldenberg, David. "Adaptive learning and cryptography." W&M ScholarWorks, 2010. https://scholarworks.wm.edu/etd/1539623564.
Full textEnos, Graham. "Binary Edwards curves in elliptic curve cryptography." Thesis, The University of North Carolina at Charlotte, 2013. http://pqdtopen.proquest.com/#viewpdf?dispub=3563153.
Full textEdwards curves are a new normal form for elliptic curves that exhibit some cryptographically desirable properties and advantages over the typical Weierstrass form. Because the group law on an Edwards curve (normal, twisted, or binary) is complete and unified, implementations can be safer from side channel or exceptional procedure attacks. The different types of Edwards provide a better platform for cryptographic primitives, since they have more security built into them from the mathematic foundation up.
Of the three types of Edwards curves—original, twisted, and binary—there hasn't been as much work done on binary curves. We provide the necessary motivation and background, and then delve into the theory of binary Edwards curves. Next, we examine practical considerations that separate binary Edwards curves from other recently proposed normal forms. After that, we provide some of the theory for binary curves that has been worked on for other types already: pairing computations. We next explore some applications of elliptic curve and pairing-based cryptography wherein the added security of binary Edwards curves may come in handy. Finally, we finish with a discussion of e2c2, a modern C++11 library we've developed for Edwards Elliptic Curve Cryptography.
Nali, Deholo. "Hyperelliptic curves and their applications to cryptography." Thesis, University of Ottawa (Canada), 2002. http://hdl.handle.net/10393/6312.
Full textPetcher, Adam. "A Foundational Proof Framework for Cryptography." Thesis, Harvard University, 2015. http://nrs.harvard.edu/urn-3:HUL.InstRepos:17463136.
Full textEngineering and Applied Sciences - Computer Science
Bisson, Gaetan. "Endomorphism Rings in Cryptography." Phd thesis, Institut National Polytechnique de Lorraine - INPL, 2011. http://tel.archives-ouvertes.fr/tel-00609211.
Full textWright, Moriah E. "RSA, Public-Key Cryptography, and Authentication Protocols." Youngstown State University / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ysu1339297480.
Full textLynch, Kevin. "A Limit Theorem in Cryptography." Digital Commons @ East Tennessee State University, 2005. https://dc.etsu.edu/etd/1042.
Full textGagne, Martin. "Applications of Bilinear Maps in Cryptography." Thesis, University of Waterloo, 2002. http://hdl.handle.net/10012/1134.
Full textAbidin, Aysajan. "Weaknesses of Authentication inQuantum Cryptography and Strongly Universal Hash Functions." Licentiate thesis, Linköping University, Linköping University, Department of Mathematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-57290.
Full textAuthentication is an indispensable part of Quantum Cryptography, which is an unconditionally secure key distribution technique based on the laws of nature. Without proper authentication, Quantum Cryptography is vulnerable to “man-in-the-middle” attacks. Therefore, to guarantee unconditional security of any Quantum Cryptographic protocols, the authentication used must also be unconditionally secure. The standard in Quantum Cryptography is to use theWegman-Carter authentication, which is unconditionally secure and is based on the idea of universal hashing.
In this thesis, we first investigate properties of a Strongly Universal hash function family to facilitate understanding the properties of (classical) authentication used in Quantum Cryptography. Then, we study vulnerabilities of a recently proposed authentication protocol intended to rule out a "man-in-the-middle" attack on Quantum Cryptography. Here, we point out that the proposed authentication primitive is not secure when used in a generic Quantum Cryptographic protocol. Lastly, we estimate the lifetime of authentication using encrypted tags when the encryption key is partially known. Under simplifying assumptions, we derive that the lifetime is linearly dependent on the length of the authentication key. Experimental results that support the theoretical results are also presented.
Pemberton, Michael Paul Banks William David. "Elliptic curves and their applications in cryptography." Diss., Columbia, Mo. : University of Missouri--Columbia, 2009. http://hdl.handle.net/10355/5364.
Full textAlexander, Nicholas Charles. "Algebraic Tori in Cryptography." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1154.
Full textBathgate, Jonathan. "Elliptic Curves and their Applications to Cryptography." Thesis, Boston College, 2007. http://hdl.handle.net/2345/389.
Full textIn the last twenty years, Elliptic Curve Cryptography has become a standard for the transmission of secure data. The purpose of my thesis is to develop the necessary theory for the implementation of elliptic curve cryptosystems, using elementary number theory, abstract algebra, and geometry. This theory is based on developing formulas for adding rational points on an elliptic curve. The set of rational points on an elliptic curve form a group over the addition law as it is defined. Using the group law, my study continues into computing the torsion subgroup of an elliptic curve and considering elliptic curves over finite fields. With a brief introduction to cryptography and the theory developed in the early chapters, my thesis culminates in the explanation and implementation of three elliptic curve cryptosystems in the Java programming language
Thesis (BA) — Boston College, 2007
Submitted to: Boston College. College of Arts and Sciences
Discipline: Mathematics
Discipline: College Honors Program
McMillen, Brandon. "The Knapsack Problem, Cryptography, and the Presidential Election." Youngstown State University / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ysu1340654189.
Full textAbidin, Aysajan. "Weaknesses of Authentication in Quantum Cryptography and Strongly Universal Hash Functions." Licentiate thesis, Linköpings universitet, Tillämpad matematik, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-57290.
Full textICG QC
Salin, Hannes. "Pairing-Based Cryptography in Theory and Practice." Thesis, Umeå universitet, Institutionen för matematik och matematisk statistik, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-184566.
Full textBaker, Nadia. "Mathematics brought to life by the Millennium Mathematics Project (Workshop Summary)." Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2012. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-79382.
Full textPope, James Edward. "Free will in device-independent cryptography." Thesis, University of Oxford, 2014. http://ora.ox.ac.uk/objects/uuid:8d3ce92a-e9dc-4344-b5f3-8e68897d992c.
Full textIslam, Rabib. "Quantum Encryption with Certified Deletion." Thesis, Université d'Ottawa / University of Ottawa, 2020. http://hdl.handle.net/10393/40095.
Full textPanait, Andreea Mihaela. "Security aspects of zero knowledge identification schemes." Thesis, McGill University, 2008. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=112340.
Full textThe new parts are dedicated to the soundness property of the Schnorr Identification Scheme and to the security of the sum+-Protocol. Since both directions are very well-known and studied in the field of cryptography, they are presented with many details so that the new results are easy to follow.
In writing this thesis we have tried to present the material in a specific order and in a manner easy to read even by beginners in cryptography.
Wilcox, Nicholas. "A Computational Introduction to Elliptic and Hyperelliptic Curve Cryptography." Oberlin College Honors Theses / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=oberlin1528649455201473.
Full textFeldmann, Adam. "A Survey of Attacks on Multivariate Cryptosystems." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1032.
Full textMcKague, Matthew. "Design and Analysis of RC4-like Stream Ciphers." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1141.
Full textHettinger, Christopher James. "A New Public-Key Cryptosystem." BYU ScholarsArchive, 2014. https://scholarsarchive.byu.edu/etd/5492.
Full textBaena, Giraldo John Bayron. "Fast Signature Schemes Over Odd Characteristic." University of Cincinnati / OhioLINK, 2009. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1243374324.
Full textOdyurt, Uraz. "Application of Fuzzy Logic in Identity-Based Cryptography." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-35134.
Full textOzcan, Ayca Bahar. "Performance Analysis Of Elliptic Curve Multiplication Algorithms For Elliptic Curve Cryptography." Master's thesis, METU, 2006. http://etd.lib.metu.edu.tr/upload/12607698/index.pdf.
Full textone of them is the elliptic curve point multiplication operation, which has a great influence on the performance of ECC protocols. In this thesis work, we have studied on elliptic curve point multiplication methods which are proposed by many researchers. The software implementations of these methods are developed in C programming language on Pentium 4 at 3 GHz. We have used NIST-recommended elliptic curves over prime and binary fields, by using efficient finite field arithmetic. We have then applied our elliptic curve point multiplication implementations to Elliptic Curve Digital Signature Algorithm (ECDSA), and compared different methods. The timing results are presented and comparisons with recent studies have been done.
Souza, Gwendolyn Rae. "The Evolution of Cryptology." CSUSB ScholarWorks, 2016. https://scholarworks.lib.csusb.edu/etd/572.
Full textMaislin, Scott. "Cyclic Codes and Cyclic Lattices." Scholarship @ Claremont, 2017. http://scholarship.claremont.edu/cmc_theses/1552.
Full textSmith, Clayton D. "Digital Signcryption." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1046.
Full textSimard, Jean-Raymond. "Classical and quantum strategies for bit commitment schemes in the two-prover model." Thesis, McGill University, 2007. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=101174.
Full textHuynh, Evan. "Rabin's Cryptosystem." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-105964.
Full textLong, Nguyen Hoang. "Authentication protocols in pervasive computing." Thesis, University of Oxford, 2009. https://ora.ox.ac.uk/objects/uuid:d21c0ce6-5dd6-43ef-b6c6-01346d02031b.
Full textHuang, Jian. "FPGA Implementations of Elliptic Curve Cryptography and Tate Pairing over Binary Field." Thesis, University of North Texas, 2007. https://digital.library.unt.edu/ark:/67531/metadc3963/.
Full textZhang, Zheng. "The Singularity Attack on Himq-3: A High-Speed Signature Scheme Based on Multivariate Quadratic Equations." University of Cincinnati / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1623251333085284.
Full textSpina, André Vinícius 1986. "Números primos e criptografia." [s.n.], 2014. http://repositorio.unicamp.br/jspui/handle/REPOSIP/306433.
Full textDissertação (mestrado profissional) - Universidade Estadual de Campinas, Instituto de Matemática Estatística e Computação Científica
Made available in DSpace on 2018-08-25T03:12:47Z (GMT). No. of bitstreams: 1 Spina_AndreVinicius_M.pdf: 1532380 bytes, checksum: 1525ba4a0d466a2c148b8b1a485ccec2 (MD5) Previous issue date: 2014
Resumo: A pesquisa apresentará uma introdução a Teoria dos Números através de uma abordagem sobre os métodos criptográficos RSA e Diffie-Hellman, onde pode-se constatar situações onde eles são eficientes. A teoria matemática presente nesse trabalho envolve conhecimentos em números primos, aritmética modular, testes de primalidade, grupos e outras questões envolvendo teoria dos números
Abstract: The paper presents a Number Theory introduction, trough a RSA and Diffie-Hellman cryptographic methods approach, where one can observe situations where they are effective. The mathematical theory introduced in this paper encompass prime numbers, Modular arithmetic,Primality test, groups and other Number Theory related branches
Mestrado
Matemática em Rede Nacional - PROFMAT
Mestre em Matemática em Rede Nacional - PROFMAT
Kim, Kyung-Mi. "Perfect Hash Families: Constructions and Applications." Thesis, University of Waterloo, 2003. http://hdl.handle.net/10012/1118.
Full textYin, Zhijun. "Security of Unbalanced Oil-Vinegar Signature Scheme." University of Cincinnati / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1342717007.
Full textOlsson, Christoffer. "Discreet Discrete Mathematics : Secret Communication Using Latin Squares and Quasigroups." Thesis, Umeå universitet, Institutionen för matematik och matematisk statistik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-136860.
Full textDenna uppsats beskriver kryptosystem och metoder för hemlighetsdelning baserade på latinska kvadrater och det närliggande konceptet kvasigrupper. Olika sorters chiffer, både symmetriska och asymmetriska, behandlas. Dessutom finns ett kapitel tillägnat kryptografiska hashfunktioner och ett tillägnat metoder för hemlighetsdelning. Huvudsyftet är att beskriva redan existerande metoder för hemlig kommunikation på ett mer lättillgängligt sätt och med nya exempel, men dessutom återskapas ett, till synes, förlorat bevis relaterat till rad-latinska kvadrater samt beskrivs två nya chiffer baserade på isotopa latinska kvadrater.
Dickinson, Paul. "Approximate Private Quantum Channels." Thesis, University of Waterloo, 2006. http://hdl.handle.net/10012/2944.
Full textPalevičius, Paulius. "Elektroninių pinigų modelio realizacija standartinėse ir ribotų aritmetinių funkcijų sistemose." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2013. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2011~D_20130930_090912-56821.
Full textAs mobile phones and technology advance new opportunities for implementation of elektronic money systems become possible. Electronic money is one of the latest methods for paying for goods and there are just a few implementations. In this work implementation of Stefan Brands electronic money model was performed. Stefan Brands protocol was implemented using Java langauge in standard computer and in mobile phone. Efficiency of these implementations was estimated and it was found that implementation on mobile phone is approximetly 100 times slower using Java ME platform. A library for for doing arithmetic operations like addition, subraction, modulus, modular exponentiation, right shift, etc. was implemented using smart card enviroment. As it is not possible to use cryptographic processor directly, RSA encryption scheme was used to perform modular exponention. Results of implementation speed were given and it was concluded that whole client side implementation using Java Card enviroment was two slow so mixed model was suggested. This work also consist of technical and software analysis needed to perform electronic money implementation. Also a brief review of cryptographic ant mathematic methods used in Stefan Brands digital cash system was performed.
Wagner, John G. "Cryptanalysis of Rational Multivariate Public Key Cryptosystems." University of Cincinnati / OhioLINK, 2010. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1276529072.
Full textClough, Crystal L. "Square a new family of multivariate encryption schemes /." Cincinnati, Ohio : University of Cincinnati, 2009. http://rave.ohiolink.edu/etdc/view.cgi?acc_num=ucin1243351066.
Full textAdvisors: Dr. Jintai Ding (Committee Chair), Dr. Timothy Hodges (Committee Member), Dr. Dieter Schmidt (Committee Member). Title from electronic thesis title page (viewed July 26, 2009). Keywords: Multivariate Cryptography; Public Key Encryption Scheme; Odd Characteristic. Includes abstract. Includes bibliographical references.
Brockmann, Andrew. "A Plausibly Deniable Encryption Scheme for Personal Data Storage." Scholarship @ Claremont, 2015. http://scholarship.claremont.edu/hmc_theses/88.
Full textNyman, Ellinor. "Cryptography : A study of modern cryptography and its mathematical methods." Thesis, Uppsala universitet, Analys och sannolikhetsteori, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-447460.
Full textBarbier, Morgan. "Décodage en liste et application à la sécurité de l'information." Phd thesis, Ecole Polytechnique X, 2011. http://pastel.archives-ouvertes.fr/pastel-00677421.
Full textLancrenon, Jean. "Authentification d'objets à distance." Phd thesis, Université de Grenoble, 2011. http://tel.archives-ouvertes.fr/tel-00685206.
Full text