To see the other types of publications on this topic, follow the link: Proxy public key cryptography.

Dissertations / Theses on the topic 'Proxy public key cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Proxy public key cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Möller, Bodo. "Public key cryptography theory and practice /." [S.l. : s.n.], 2003. http://elib.tu-darmstadt.de/diss/000372.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Han, Yong-Fei. "Fast algorithms for public key cryptography." Thesis, Royal Holloway, University of London, 1996. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.244544.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Melin, Tomas, and Tomas Vidhall. "Namecoin as authentication for public-key cryptography." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-108413.

Full text
Abstract:
Public-key cryptography is a subject that is very important to everyone who wants confidentiality and privacy in networks. It is important to understand how public-key cryptography systems work and what flaws they have. In the first part of this report we describe some of the most common encryption schemes and key agreements. We carefully investigate their flaws, if they are broken and what threats have dire consequences. We find that the biggest issue is authentication and we present current solutions to the problem. The current solutions are flawed because they rely too much on trusting diff
APA, Harvard, Vancouver, ISO, and other styles
4

Gaubatz, Gunnar. "Tamper-resistant arithmetic for public-key cryptography." Worcester, Mass. : Worcester Polytechnic Institute, 2007. http://www.wpi.edu/Pubs/ETD/Available/etd-030107-115645/.

Full text
Abstract:
Dissertation (Ph.D.)--Worcester Polytechnic Institute.<br>Keywords: Side Channel Attacks; Fault Attacks; Public-Key Cryptography; Error Detection; Error Detecting Codes. Includes bibliographical references (leaves 127-136).
APA, Harvard, Vancouver, ISO, and other styles
5

Wright, Moriah E. "RSA, Public-Key Cryptography, and Authentication Protocols." Youngstown State University / OhioLINK, 2012. http://rave.ohiolink.edu/etdc/view?acc_num=ysu1339297480.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Heindl, Raymond A. "New directions in multivariate public key cryptography." Connect to this title online, 2009. http://etd.lib.clemson.edu/documents/1247508584/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

McIvor, C. "Algorithms and silicon architectures for public-key cryptography." Thesis, Queen's University Belfast, 2005. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.419513.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ferradi, Houda. "Integrity, authentication and confidentiality in public-key cryptography." Thesis, Paris Sciences et Lettres (ComUE), 2016. http://www.theses.fr/2016PSLEE045/document.

Full text
Abstract:
Cette thèse présente des résultats appartenant aux trois thèmes fondamentaux de la cryptographie à clé publique : l’intégrité, l’authentification et la confidentialité. Au sein de chaque thème nous concevons des nouvelles primitives et améliorons des primitives existantes. Le premier chapitre, dédié à l’intégrité, introduit une preuve non-interactive de génération appropriée de clés publiques RSA et un protocole de co-signature dans lequel tout irrespect de l’équité laisse automatiquement la partie lésée en possession d’une preuve de culpabilité incriminant la partie tricheuse. Le second chapi
APA, Harvard, Vancouver, ISO, and other styles
9

Hettinger, Christopher James. "A New Public-Key Cryptosystem." BYU ScholarsArchive, 2014. https://scholarsarchive.byu.edu/etd/5492.

Full text
Abstract:
Public key cryptosystems offer important advantages over symmetric methods, but the most important such systems rely on the difficulty of integer factorization (or the related discrete logarithm problem). Advances in quantum computing threaten to render such systems useless. In addition, public-key systems tend to be slower than symmetric systems because of their use of number-theoretic algorithms. I propose a new public key system which may be secure against both classical and quantum attacks, while remaining simple and very fast. The system's action is best described in terms of linear algeb
APA, Harvard, Vancouver, ISO, and other styles
10

Gjøsteen, Kristian. "Subgroup membership problems and public key cryptosystems." Doctoral thesis, Norwegian University of Science and Technology, Faculty of Information Technology, Mathematics and Electrical Engineering, 2004. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-128.

Full text
Abstract:
<p>Public key encryption was first proposed by Diffie and Hellman [16], and widely popularised with the RSA cryptosystem [37]. Over the years, the security goals of public key encryption have been studied [17, 22], as have adversary models [30, 36], and many public key cryptosystems have been proposed and analysed.</p><p>It turns out that the security of many of those cryptosystems [16, 18, 22, 29, 34, 35] are based on a common class of mathematical problems, called subgroup membership problems. Cramer and Shoup [10] designed a chosen-ciphertextsecure cryptosystem based on a general subgroup m
APA, Harvard, Vancouver, ISO, and other styles
11

Pabbuleti, Krishna Chaitanya. "Performance Optimization of Public Key Cryptography on Embedded Platforms." Thesis, Virginia Tech, 2014. http://hdl.handle.net/10919/48120.

Full text
Abstract:
Embedded systems are so ubiquitous that they account for almost 90% of all the computing devices. They range from very small scale devices with an 8-bit microcontroller and few kilobytes of RAM to large-scale devices featuring PC-like performance with full-blown 32-bit or 64-bit processors, special-purpose acceleration hardware and several gigabytes of RAM. Each of these classes of embedded systems have unique set of challenges in terms of hardware utilization, performance and power consumption. As network connectivity becomes a standard feature in these devices, security becomes an important
APA, Harvard, Vancouver, ISO, and other styles
12

Magnusson, Olof, and Mats Hurtig. "Post-Quantum Public Key Cryptography for the Internet of Things." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-40459.

Full text
Abstract:
Recent progress in the field of quantum computers provide radically improved muscles to search and sort in lists, solve systems of equations and prime factorize – virtues that inflict an immediate threat to the most common systems for public key cryptography used in a vast proportion of today’s computer networks. NTRUEncrypt is a lattice-based cryptography system which inhibits quantum computers for breaking the algorithm in polynomial time. The cryptographic algorithm is one of the seventeen that passed the first round in the NIST Post-Quantum standardisation competition which serves an indic
APA, Harvard, Vancouver, ISO, and other styles
13

Santilli, Giordano. "An investigation on Integer Factorization applied to Public Key Cryptography." Doctoral thesis, Università degli studi di Trento, 2019. https://hdl.handle.net/11572/369253.

Full text
Abstract:
Public key cryptography allows two or more users to communicate in a secure way on an insecure channel, using two different keys: a public key, which has the function to encrypt the messages, and a private key, employed in the decryption of the ciphertext. Because of the importance of these keys,their generation is a sensible issue and it is often based on an underlying mathematical problem, which is considered hard to be solved. Among these difficult problems, the Integer Factorization Problem (IFP) is one of the most famous: given a composite integer number, recovering its factors is commonl
APA, Harvard, Vancouver, ISO, and other styles
14

Santilli, Giordano. "An investigation on Integer Factorization applied to Public Key Cryptography." Doctoral thesis, University of Trento, 2019. http://eprints-phd.biblio.unitn.it/3811/1/tesi_Santilli.pdf.

Full text
Abstract:
Public key cryptography allows two or more users to communicate in a secure way on an insecure channel, using two different keys: a public key, which has the function to encrypt the messages, and a private key, employed in the decryption of the ciphertext. Because of the importance of these keys,their generation is a sensible issue and it is often based on an underlying mathematical problem, which is considered hard to be solved. Among these difficult problems, the Integer Factorization Problem (IFP) is one of the most famous: given a composite integer number, recovering its factors is commonl
APA, Harvard, Vancouver, ISO, and other styles
15

Quaglia, Elizabeth. "Anonymity and time in public-key encryption." Thesis, Royal Holloway, University of London, 2012. http://repository.royalholloway.ac.uk/items/5d2c96e9-a243-71ea-acd5-1dc78c707035/7/.

Full text
Abstract:
In a world that is increasingly relying on digital technologies, the ability to securely communicate and distribute information is of crucial importance. Cryptography plays a key role in this context and the research presented in this thesis focuses on developing cryptographic primitives whose properties address more closely the needs of users. We start by considering the notion of robustness in public-key encryption, a property which models the idea that a ciphertext should not decrypt to a valid mes- sage under two different keys. In contexts where anonymity is relevant, robustness is likely
APA, Harvard, Vancouver, ISO, and other styles
16

Wang, Ronghua. "Secure and efficient use of public key cryptography in sensor networks." Related electronic resource:, 2007. http://proquest.umi.com/pqdweb?did=1367854361&sid=1&Fmt=2&clientId=3739&RQT=309&VName=PQD.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Al, Khulaif Husain H. "Public-key cryptography security-based analysis of the underlying intractable problems." Thesis, University of Colorado at Denver, 2014. http://pqdtopen.proquest.com/#viewpdf?dispub=1549537.

Full text
Abstract:
<p> The trend of the design principle of cryptographic primitives has changed enormously throughout time to serve the obligation of evolved technologies. I survey these changes and focus on certain decisions taken in the design of these cryptographic primitives through various ages of cryptography, classical, modern and quantum ages. I focus extensively on modern cryptographic primitives, in whom their security is based on the hardness of solving the underlying intractable problems, mainly the Integer Factorization. We show that most common cryptographic protocols are theoretically related and
APA, Harvard, Vancouver, ISO, and other styles
18

Nuß, Anja [Verfasser], and Peter [Akademischer Betreuer] Hauck. "On Group Based Public Key Cryptography / Anja Nuß ; Betreuer: Peter Hauck." Tübingen : Universitätsbibliothek Tübingen, 2012. http://d-nb.info/1162700033/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Wagner, John G. "Cryptanalysis of Rational Multivariate Public Key Cryptosystems." University of Cincinnati / OhioLINK, 2010. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1276529072.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Cimen, Canan. "On The Ntru Public Key Cryptosystem." Master's thesis, METU, 2008. http://etd.lib.metu.edu.tr/upload/3/12609848/index.pdf.

Full text
Abstract:
NTRU is a public key cryptosystem, which was first introduced in 1996. It is a ring-based cryptosystem and its security relies on the complexity of a well-known lattice problem, i.e. shortest vector problem (SVP). There is no efficient algorithm known to solve SVP exactly in arbitrary high dimensional lattices. However, approximate solutions to SVP can be found by lattice reduction algorithms. LLL is the first polynomial time algorithm that finds reasonable short vectors of a lattice. The best known attacks on the NTRU cryptosystem are lattice attacks. In these attacks, the lattice construct
APA, Harvard, Vancouver, ISO, and other styles
21

Kurnio, Hartono. "Contributions to group key distribution schemes." Access electronically, 2005. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20060509.103409/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Phillips, Braden Jace. "An optimised implementation of public-key cryptography for a smart-card processor." Title page, contents and abstract only, 2000. http://web4.library.adelaide.edu.au/theses/09PH/09php5578.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Nguyen, Phong. "Public-key cryptography : a hardware implementation and novel neural network-based approach." Thesis, Monterey, California. Naval Postgraduate School, 1992. http://hdl.handle.net/10945/24018.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Athanasopoulos, Vasileios D. "Design and development of a web-based DOD PKI common access card (CAC) instructional tool /." Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2004. http://library.nps.navy.mil/uhtbin/hyperion/04Mar%5FAthanasopoulos.pdf.

Full text
Abstract:
Thesis (M.S. in Computer Science)--Naval Postgraduate School, March 2004.<br>Thesis advisor(s): Cynthia E. Irvine, J.D. Fulp, Glenn R. Cook. Includes bibliographical references (p. 79-80). Also available online.
APA, Harvard, Vancouver, ISO, and other styles
25

Eisenbarth, Thomas. "Cryptography and cryptanalysis for embedded systems." Berlin Bochum Dülmen London Paris Europ. Univ.-Verl, 2009. http://d-nb.info/1000474909/04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Xiong, Hao, and 熊昊. "Leakage resilient cryptographic scheme and GPU-based pairing operation." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2013. http://hdl.handle.net/10722/195962.

Full text
Abstract:
Cryptographic schemes are designed to protect the privacy of the users. Numerous schemes have been proposed for different purposes. One important type of schemes is called the secret sharing scheme. In a secret sharing scheme, a secret value can be shard among authorized parties. Another important type of schemes is identity based encryption and its variant: certificateless encryption. Traditionally, both of them assume the absolute privacy of secret shares or secret keys. However, this assumption may not hold in the real world. Side-channel attack, such as time analysis and memory attack will
APA, Harvard, Vancouver, ISO, and other styles
27

Wilhelm, Kyle. "Aspects of hardware methodologies for the NTRU public-key cryptosystem /." Online version of thesis, 2008. http://hdl.handle.net/1850/7774.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Ambers, Vanessa P. Kelly Amanda M. "Installation, configuration and operational testing of a PKI certificate server and its supporting services /." Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2004. http://library.nps.navy.mil/uhtbin/hyperion/04Jun%5FAmbers.pdf.

Full text
Abstract:
Thesis (M.S. in Information Technology Management)--Naval Postgraduate School, June 2004.<br>Thesis advisor(s): J.D. Fulp, Dan C. Boger. Includes bibliographical references (p. 159-160). Also available online.
APA, Harvard, Vancouver, ISO, and other styles
29

Jarvis, Katherine. "NTRU over the Eisenstein Integers." Thèse, Université d'Ottawa / University of Ottawa, 2011. http://hdl.handle.net/10393/19862.

Full text
Abstract:
NTRU is a fast public-key cryptosystem that is constructed using polynomial rings with integer coefficients. We present ETRU, an NTRU-like cryptosystem based on the Eisenstein integers. We discuss parameter selection and develop a model for the probabilty of decryption failure. We also provide an implementation of ETRU. We use theoretical and experimental data to compare the security and efficiency of ETRU to NTRU with comparable parameter sets and show that ETRU is an improvement over NTRU in terms of security.
APA, Harvard, Vancouver, ISO, and other styles
30

Taber, Michael S. "Distributed pre-computation for a cryptanalytic time-memory trade-off /." Online version of thesis, 2008. http://hdl.handle.net/1850/7805.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Thangavel, Jayakumar. "Digital Signature : Comparative study of its usage in developed and developing countries." Thesis, Uppsala universitet, Informationssystem, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-217960.

Full text
Abstract:
The online trading is growing widely day by day, which makes safety the biggest concern while carrying out trading by electronic means. As many other operations can be done with digital environment and internet, operation that provides identity validation should also be added to the digital environment. When data are transferred, the user should make sure that there are no changes in the original data while transferring them from sender to receiver. And it has also become necessary to authenticate the users often to ensure security and to avoid fraud. There are lot of different ways of online
APA, Harvard, Vancouver, ISO, and other styles
32

Marček, Ján. "Odposlech moderních šifrovaných protokolů." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2012. http://www.nusl.cz/ntk/nusl-236427.

Full text
Abstract:
This thesis deals with the introduction to the security mechanism.The procedure explains the basic concepts, principles of cryptography and security of modern protocols and basic principles that are used for information transmission network. The work also describes the most common types of attacks targeting the eavesdropping of communication. The result is a design of the eavesdropping and the implementation of an attack on the secure communication of the SSL protocol..The attacker uses a false certificate and attacks based on poisoning the ARP and DNS tables for this purpose. The thesis discu
APA, Harvard, Vancouver, ISO, and other styles
33

Gaubatz, Gunnar. "Versatile Montgomery Multiplier Architectures." Digital WPI, 2002. https://digitalcommons.wpi.edu/etd-theses/538.

Full text
Abstract:
Several algorithms for Public Key Cryptography (PKC), such as RSA, Diffie-Hellman, and Elliptic Curve Cryptography, require modular multiplication of very large operands (sizes from 160 to 4096 bits) as their core arithmetic operation. To perform this operation reasonably fast, general purpose processors are not always the best choice. This is why specialized hardware, in the form of cryptographic co-processors, become more attractive. Based upon the analysis of recent publications on hardware design for modular multiplication, this M.S. thesis presents a new architecture that is scalable with
APA, Harvard, Vancouver, ISO, and other styles
34

Çağrıcı, Gökhan Koltuksuz Ahmet. "An analysis of key generation efficiency of rsa cryptos ystem in distributed environments/." [s.l.]: [s.n.], 2005. http://library.iyte.edu.tr/tezler/master/bilgisayaryazilimi/T000406.pdf.

Full text
Abstract:
Thesis (Master)--İzmir Institute of Technology, İzmir, 2005.<br>Keywords: Cryptosystem, rivest-Shamir-Adleman, parallel computing, parallel algorithms, Random number. Includes bibliographical references (leaves. 68).
APA, Harvard, Vancouver, ISO, and other styles
35

MacMichael, John L. "A survey and security strength classification of PKI certificate revocation management implementations." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 2003. http://library.nps.navy.mil/uhtbin/hyperion-image/03Dec%5FMacMichael.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Kwok, Hon-man Sammy, and 郭漢文. "A scalable and secure networking paradigm using identity-based cryptography." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2011. http://hub.hku.hk/bib/B46971713.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Pan, Jiaxin [Verfasser], Eike [Gutachter] Kiltz, and Tibor [Gutachter] Jager. "Improved security proofs and constructions for public-key cryptography / Jiaxin Pan ; Gutachter: Eike Kiltz, Tibor Jager." Bochum : Ruhr-Universität Bochum, 2016. http://d-nb.info/1114497045/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Alzahrani, Naif Saeed. "A Secure Anti-Counterfeiting System using Near Field Communication, Public Key Cryptography, Blockchain, and Bayesian Games." PDXScholar, 2019. https://pdxscholar.library.pdx.edu/open_access_etds/5038.

Full text
Abstract:
Counterfeit products, especially in the pharmaceutical sector, have plagued the international community for decades. To combat this problem, many anti-counterfeiting approaches have been proposed. They use either Radio Frequency Identification (RFID) or Near Field Communication (NFC) physical tags affixed to the products. Current anti-counterfeiting approaches detect two counterfeiting attacks: (1) modifications to a product's tag details, such as changing the expiration date; and (2) cloning of a genuine product's details to reuse on counterfeit products. In addition, these anti-counterfeitin
APA, Harvard, Vancouver, ISO, and other styles
39

Bommireddipalli, Nithesh Venkata Ramana Surya. "Tutorial on Elliptic Curve Arithmetic and Introduction to Elliptic Curve Cryptography (ECC)." University of Cincinnati / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1511866832906148.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Ren, Ai. "Embedded Surface Attack on Multivariate Public Key Cryptosystems from Diophantine Equation." University of Cincinnati / OhioLINK, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1558364211159262.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Baek, Joonsang 1973. "Construction and formal security analysis of cryptographic schemes in the public key setting." Monash University, School of Network Computing, 2004. http://arrow.monash.edu.au/hdl/1959.1/5243.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Varga, Ondrej. "Efektivní schémata digitálních podpisů." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2011. http://www.nusl.cz/ntk/nusl-219303.

Full text
Abstract:
Digital signatures, which take the properties of classical signatures, are used to secure the actual content of documents, which can be modified during transmission over an insecure channel. The problems of security and protection of communicating participants are solved by cryptographic techniques. Identity verification, message integrity, credibility, the ownership of documents, and the secure transmission of information over an unsecured channel, are all dealt with in secure communications - Public Key Infrastructure, which uses digital signatures. Nowadays digital signatures are often used
APA, Harvard, Vancouver, ISO, and other styles
43

Shahandashti, Siamak Fayyaz. "Contributions to secure and privacy-preserving use of electronic credentials." School of Computer Science and Software Engineering - Faculty of Informatics, 2009. http://ro.uow.edu.au/theses/3036.

Full text
Abstract:
In this thesis, we make contributions to secure and privacy preserving use of electronic credentials in three different levels.First, we address the case in credential systems where a credential owner wants to show her credential to a verifier without taking the risk that the ability to prove ownership of her credential is transferred to the verifier. We define credential ownership proof protocols for credentials signed by standard signature schemes. We also propose proper security definitions for the protocol, aiming to protect the security of both the credential issuer and the credential own
APA, Harvard, Vancouver, ISO, and other styles
44

Athanasopoulos, Vasileios D. "Design and development of a web-based DOD PKI common access card (CAC) instruction tool." Thesis, Monterey, California. Naval Postgraduate School, 2004. http://hdl.handle.net/10945/1714.

Full text
Abstract:
Approved for public release; distribution is unlimited<br>Public key cryptography and the infrastructure that has been designed to successfully implement it: Public Key Infrastructure (PKI) is a very promising computer security technology. As a significant enhancement to this infrastructure, the DoD is now issuing smart card tokens, in the form of the Common Access Card (CAC), to its service members. This card is a relatively complex cryptographic device that contains its user's private keys, digital certificates, and other personal/administrative information. Service personnel are being issue
APA, Harvard, Vancouver, ISO, and other styles
45

Chow, Sze-ming Sherman. "Forward security from bilinear pairings signcryption and threshold signature /." Click to view the E-thesis via HKUTO, 2004. http://sunzi.lib.hku.hk/hkuto/record/B30679424.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Cheung, Lai-sze, and 張麗詩. "Delegation of rights using PKI-based components." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2004. http://hub.hku.hk/bib/B29973053.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Chow, Sze-ming Sherman, and 周斯明. "Forward security from bilinear pairings: signcryption and threshold signature." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2004. http://hub.hku.hk/bib/B30679424.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Go, Hiu-wing, and 吳曉頴. "Forward security and certificate management in mobile AD Hoc networks." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2004. http://hub.hku.hk/bib/B30331080.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Klembalski, Katharina. "Cryptography and number theory in the classroom -- Contribution of cryptography to mathematics teaching." Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2012. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-80390.

Full text
Abstract:
Cryptography fascinates people of all generations and is increasingly presented as an example for the relevance and application of the mathematical sciences. Indeed, many principles of modern cryptography can be described at a secondary school level. In this context, the mathematical background is often only sparingly shown. In the worst case, giving mathematics this character of a tool reduces the application of mathematical insights to the message ”cryptography contains math”. This paper examines the question as to what else cryptography can offer to mathematics education. Using the RSA cry
APA, Harvard, Vancouver, ISO, and other styles
50

O'Rourke, Colleen Marie. "Efficient NTRU implementations." Link to electronic thesis, 2002. http://www.wpi.edu/Pubs/ETD/Available/etd-0430102-111906.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!