Kliknij ten link, aby zobaczyć inne rodzaje publikacji na ten temat: 2 Cryptography.

Rozprawy doktorskie na temat „2 Cryptography”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Sprawdź 42 najlepszych rozpraw doktorskich naukowych na temat „2 Cryptography”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Przeglądaj rozprawy doktorskie z różnych dziedzin i twórz odpowiednie bibliografie.

1

Milio, Enea. "Calcul de polynômes modulaires en dimension 2." Thesis, Bordeaux, 2015. http://www.theses.fr/2015BORD0285/document.

Pełny tekst źródła
Streszczenie:
Les polynômes modulaires sont utilisés dans le calcul de graphes d’isogénies, le calcul des polynômes de classes ou le comptage du nombre de points d’une courbe elliptique, et sont donc fondamentaux pour la cryptographie basée sur les courbes elliptiques. Des polynômes analogues sur les surfaces abéliennes principalement polarisées ont été introduits par Régis Dupont en 2006, qui a également proposé un algorithme pour les calculer, et des résultats théoriques sur ces polynômes ont été donnés dans un article de Bröker–Lauter, en 2009. Mais les polynômes sont très gros et ils n’ont pu être calcu
Style APA, Harvard, Vancouver, ISO itp.
2

Chelton, William N. "Galois Field GF (2'') Arithmetic Circuits and Their Application in Elliptic Curve Cryptography." Thesis, University of Sheffield, 2008. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.490334.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Lu, Steve Naichia. "New constructions in pairing-based cryptography." Diss., Restricted to subscribing institutions, 2009. http://proquest.umi.com/pqdweb?did=1722329801&sid=1&Fmt=2&clientId=1564&RQT=309&VName=PQD.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Beran, Martin. "Elektronická podatelna VUT 2." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2007. http://www.nusl.cz/ntk/nusl-412777.

Pełny tekst źródła
Streszczenie:
This dissertation thesis attends to problems of electronic registry for VUT. It deals with the principal of electronic registry functioning, electronic signature and it compares offer of the commercial registries. It goes in for the proposal and implementation of the electronic registry for VUT. Since the using of the e- registry on all public service Office was legalized the people can avoid long queues and the employees are avoided from the stress before dead lines. By the communication through the electronic registry is very important the electronical signature. It is almost a full-valued a
Style APA, Harvard, Vancouver, ISO itp.
5

Beighton, Matthew. "Security analysis of shift-register based keystream generators for stream ciphers." Thesis, Queensland University of Technology, 2022. https://eprints.qut.edu.au/236239/1/Matthew%2BBeighton%2BThesis%282%29.pdf.

Pełny tekst źródła
Streszczenie:
Society's thirst for smaller, faster and more complex technology requires highly secure cryptosystems. These systems are under constant pressure to evolve higher levels of security integrated within ever-shrinking, highly complex hardware, with minimal runtime costs. These demands have focused attention on the design of lightweight cryptographic algorithms because of their speed. The research presented in this thesis focuses on the design and security analysis of lightweight stream ciphers capable of authenticated encryption with associated data (AEAD), proposed as part of the National Institu
Style APA, Harvard, Vancouver, ISO itp.
6

Wang, Ronghua. "Secure and efficient use of public key cryptography in sensor networks." Related electronic resource:, 2007. http://proquest.umi.com/pqdweb?did=1367854361&sid=1&Fmt=2&clientId=3739&RQT=309&VName=PQD.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Iwasaki, Atsushi. "Study on permutation polynomials over a ring of modulo 2w and their applications to cryptography." 京都大学 (Kyoto University), 2017. http://hdl.handle.net/2433/225740.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Incebacak, Davut. "Design And Implementation Of A Secure And Searchable Audit Logging System." Master's thesis, METU, 2007. http://etd.lib.metu.edu.tr/upload/2/12608431/index.pdf.

Pełny tekst źródła
Streszczenie:
Logs are append-only time-stamped records to represent events in computers or network devices. Today, in many real-world networking applications, logging is a central service however it is a big challenge to satisfy the conflicting requirements when the security of log records is of concern. On one hand, being kept on mostly untrusted hosts, the logs should be preserved against unauthorized modifications and privacy breaches. On the other, serving as the primary evidence for digital crimes, logs are often needed for analysis by investigators. In this thesis, motivated by these requirements we
Style APA, Harvard, Vancouver, ISO itp.
9

Pamula, Danuta. "Opérateurs arithmétiques sur GF(2^m): étude de compromis performances - consommation - sécurité." Phd thesis, Université Rennes 1, 2012. http://tel.archives-ouvertes.fr/tel-00767537.

Pełny tekst źródła
Streszczenie:
Dans la cryptographie à clé privée l'arithmétique joue un rôle important. En particulier, l'arithmétique des corps finis doit être très rapide étant donnée la quantité de calculs effectués en nécessitant des ressources limitées (surface de circuit, taille mémoire, consommation d'énergie) mais aussi tout en offrant un bon niveau de robustesse vis à vis des attaques physiques. L'objectif de cette thèse etait d'étudier, comparer, concevoir en matériel et enfin de valider expérimentalement et théoriquement des opérateurs arithmétiques matériels pour la cryptographie sur courbes elliptiques (ECC) s
Style APA, Harvard, Vancouver, ISO itp.
10

Thorpe, Christopher. "Compression aided feature based steganalysis of perturbed quantization steganography in JPEG images." Access to citation, abstract and download form provided by ProQuest Information and Learning Company; downloadable PDF file, 114 p, 2008. http://proquest.umi.com/pqdweb?did=1459914021&sid=6&Fmt=2&clientId=8331&RQT=309&VName=PQD.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
11

Jochen, Michael J. "Mobile code integrity through static program analysis, steganography, and dynamic transformation control." Access to citation, abstract and download form provided by ProQuest Information and Learning Company; downloadable PDF file, p, 2008. http://proquest.umi.com/pqdweb?did=1601522871&sid=4&Fmt=2&clientId=8331&RQT=309&VName=PQD.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
12

Guillevic, Aurore. "Étude de l'arithmétique des couplages sur les courbes algébriques pour la cryptographie." Phd thesis, Ecole Normale Supérieure de Paris - ENS Paris, 2013. http://tel.archives-ouvertes.fr/tel-00921940.

Pełny tekst źródła
Streszczenie:
Depuis 2000 les couplages sont devenus un très bon outil pour la conception de nouveaux protocoles cryptographiques. Les signatures courtes et le chiffrement basé sur l'identité sont devenus réalisables grâce aux couplages. Les travaux réalisés dans cette thèse comprennent deux aspects complémentaires. Une partie consiste en l'implémentation optimisée de couplages sur différentes courbes elliptiques, en fonction des protocoles visés. Une implémentation sur des courbes supersingulières en grande caractéristique et sur des courbes de Barreto-Naehrig est détaillée. La bibliothèque développée au L
Style APA, Harvard, Vancouver, ISO itp.
13

Gologlu, Faruk. "Divisibility Properties On Boolean Functions Using The Numerical Normal Form." Master's thesis, METU, 2004. http://etd.lib.metu.edu.tr/upload/2/12605549/index.pdf.

Pełny tekst źródła
Streszczenie:
A Boolean function can be represented in several different forms. These different representation have advantages and disadvantages of their own. The Algebraic Normal Form, truth table, and Walsh spectrum representations are widely studied in literature. In 1999, Claude Carlet and Phillippe Guillot introduced the Numerical Normal Form. NumericalNormal Form(NNF) of a Boolean function is similar to Algebraic Normal Form, with integer coefficients instead of coefficients from the two element field. Using NNF representation, just like the Walsh spectrum, characterization of several cryptographicall
Style APA, Harvard, Vancouver, ISO itp.
14

Chadim, Pavel. "Zabezpečení komunikace a ochrana dat v Internetu věcí." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2018. http://www.nusl.cz/ntk/nusl-377025.

Pełny tekst źródła
Streszczenie:
This Master's thesis „Secure communication and data protection in the internet of things“ is dealing with crypthografy and crypthographic libraries, which are compared with eachother according to supporting algorithm and standard. For comparing therewere used following libraries: openSSL, wolfSSL, nanoSSL and matrixSSL. Practical part of the thesis is focused on testing the productivity of each ciphers and protocols of openSSL and wolfSSL libraries on RaspberryPi 2 device. Further, the thesis shows the design of communication scenario client-server in the Internet of Things (IoT). Simple authe
Style APA, Harvard, Vancouver, ISO itp.
15

Perrin, Léo Paul. "On the Properties of S-boxes : A Study of Differentially 6-Uniform Monomials over Finite Fields of Characteristic 2." Thesis, KTH, Matematik (Avd.), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-121342.

Pełny tekst źródła
Streszczenie:
S-boxes are key components of many symmetric cryptographic primitives. Among them, some block ciphers and hash functions are vulnerable to attacks based on differential cryptanalysis, a technique introduced by Biham and Shamir in the early 90’s. Resistance against attacks from this family depends on the so-called differential properties of the S-boxes used. When we consider S-boxes as functions over finite fields of characteristic 2, monomials turn out to be good candidates. In this Master’s Thesis, we study the differential properties of a particular family of monomials, namely those with exp
Style APA, Harvard, Vancouver, ISO itp.
16

Muir, James. "Efficient Integer Representations for Cryptographic Operations." Thesis, University of Waterloo, 2004. http://hdl.handle.net/10012/1099.

Pełny tekst źródła
Streszczenie:
Every positive integer has a unique radix 2 representation which uses the digits {0,1}. However, if we allow digits other than 0 and 1, say {0,1,-1}, then a positive integer has many representations. Of these <i>redundant</i> representations, it is possible to choose one that has few nonzero digits. It is well known that using representations of integers with few nonzero digits allows certain algebraic operations to be done more quickly. This thesis is concerned with various representations of integers that are related to efficient implementations of algebraic operations in crypto
Style APA, Harvard, Vancouver, ISO itp.
17

Guillevic, Aurore. "Étude de l'arithmétique des couplages sur les courbes algébriques pour la cryptographie." Paris, Ecole normale supérieure, 2013. https://theses.hal.science/tel-00921940v1.

Pełny tekst źródła
Streszczenie:
Depuis 2000 les couplages sont devenus un très bon outil pour la conception de nouveaux protocoles cryptographiques. Les signatures courtes et le chiffrement basé sur l’identité sont devenus réalisables grâce aux couplages. Les travaux réalisés dans cette thèse comprennent deux aspects complémentaires. Une partie consiste en l’implémentation optimisée de couplages sur différentes courbes elliptiques, en fonction des protocoles visés. Une implémentation sur des courbes supersingulières en grande caractéristique et sur des courbes de Barreto-Naehrig est détaillée. La bibliothèque développée au L
Style APA, Harvard, Vancouver, ISO itp.
18

Costello, Craig. "Fast formulas for computing cryptographic pairings." Thesis, Queensland University of Technology, 2012. https://eprints.qut.edu.au/61037/1/Craig_Costello_Thesis.pdf.

Pełny tekst źródła
Streszczenie:
The most powerful known primitive in public-key cryptography is undoubtedly elliptic curve pairings. Upon their introduction just over ten years ago the computation of pairings was far too slow for them to be considered a practical option. This resulted in a vast amount of research from many mathematicians and computer scientists around the globe aiming to improve this computation speed. From the use of modern results in algebraic and arithmetic geometry to the application of foundational number theory that dates back to the days of Gauss and Euler, cryptographic pairings have since experie
Style APA, Harvard, Vancouver, ISO itp.
19

Kanani, Jesal H. Bilén Sven G. "Embedded based cryptographic module for low power wireless sensor nodes complying with FIPS 140-2." [University Park, Pa.] : Pennsylvania State University, 2009. http://etda.libraries.psu.edu/theses/approved/WorldWideIndex/ETD-4085/index.html.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
20

Dravie, Brandon. "Synchronisation et systèmes dynamiques : application à la cryptographie." Thesis, Université de Lorraine, 2017. http://www.theses.fr/2017LORR0093/document.

Pełny tekst źródła
Streszczenie:
Nous présentons dans le cadre de cette thèse une construction effective de chiffreurs par flot auto-synchronisants centrée autour de la classe particulière des systèmes dynamiques Linear Parameter Varying (LPV). Il s'agit de systèmes dont la représentation d'état admet une écriture affine par rapport à l'état et l'entrée mais dont les matrices de la représentation dépendent de paramètres variants dans le temps. Cette dépendance peut se traduire par des fonctions non linéaires de la variable de sortie. La dynamique résultante est donc non linéaire. Nous montrons que la propriété d'auto-synchron
Style APA, Harvard, Vancouver, ISO itp.
21

Dravie, Brandon. "Synchronisation et systèmes dynamiques : application à la cryptographie." Electronic Thesis or Diss., Université de Lorraine, 2017. http://www.theses.fr/2017LORR0093.

Pełny tekst źródła
Streszczenie:
Nous présentons dans le cadre de cette thèse une construction effective de chiffreurs par flot auto-synchronisants centrée autour de la classe particulière des systèmes dynamiques Linear Parameter Varying (LPV). Il s'agit de systèmes dont la représentation d'état admet une écriture affine par rapport à l'état et l'entrée mais dont les matrices de la représentation dépendent de paramètres variants dans le temps. Cette dépendance peut se traduire par des fonctions non linéaires de la variable de sortie. La dynamique résultante est donc non linéaire. Nous montrons que la propriété d'auto-synchron
Style APA, Harvard, Vancouver, ISO itp.
22

Arène, Christophe. "Géométrie et arithmétique explicites des variétés abéliennes et applications à la cryptographie." Thesis, Aix-Marseille 2, 2011. http://www.theses.fr/2011AIX22069/document.

Pełny tekst źródła
Streszczenie:
Les principaux objets étudiés dans cette thèse sont les équations décrivant le morphisme de groupe sur une variété abélienne, plongée dans un espace projectif, et leurs applications en cryptographie. Notons g sa dimension et k son corps de définition. Ce mémoire est composé de deux parties. La première porte sur l'étude des courbes d'Edwards, un modèle pour les courbes elliptiques possédant un sous-groupe de points k-rationnels cyclique d'ordre 4, connues en cryptographie pour l'efficacité de leur loi d'addition et la possibilité qu'elle soit définie pour toute paire de points k-rationnels (lo
Style APA, Harvard, Vancouver, ISO itp.
23

Diao, Oumar. "Quelques aspects de l'arithmétique des courbes hyperelliptiques de genre 2." Phd thesis, Université Rennes 1, 2010. http://tel.archives-ouvertes.fr/tel-00506025.

Pełny tekst źródła
Streszczenie:
Dans ce mémoire, on s'intéresse à des briques utiles à la cryptographie asymétrique et principalement au problème du logarithme discret. Dans une première partie, nous présentons un survol de différentes notions algorithmiques de couplages sur des jacobiennes de courbes de genre 2 et décrivons les détails d'une implémentation soigneuse. Nous faisons une comparaison à niveau de sécurité équivalent avec les couplages sur les courbes elliptiques. Une deuxième partie est dévolue à la recherche de modèles efficaces pour les courbes elliptiques et les surfaces de Kummer non-ordinaires en caractérist
Style APA, Harvard, Vancouver, ISO itp.
24

Ritzenthaler, Christophe. "Aspects arithmétiques et algorithmiques des courbes de genre 1, 2 et 3." Habilitation à diriger des recherches, Université de la Méditerranée - Aix-Marseille II, 2009. http://tel.archives-ouvertes.fr/tel-00459554.

Pełny tekst źródła
Streszczenie:
Nous présentons divers résultats obtenus sur les courbes de genre 1,2 et 3, notamment une caractérisation des classes d'isogénie de surfaces abéliennes qui contiennent une jacobienne sur les corps finis et le calcul de l'obstruction de Serre en genre 3. Un chapitre résume également diverses applications cryptographiques.
Style APA, Harvard, Vancouver, ISO itp.
25

Fan, Yang, Hidehiko Masuhara, Tomoyuki Aotani, Flemming Nielson, and Hanne Riis Nielson. "AspectKE*: Security aspects with program analysis for distributed systems." Universität Potsdam, 2010. http://opus.kobv.de/ubp/volltexte/2010/4136/.

Pełny tekst źródła
Streszczenie:
Enforcing security policies to distributed systems is difficult, in particular, when a system contains untrusted components. We designed AspectKE*, a distributed AOP language based on a tuple space, to tackle this issue. In AspectKE*, aspects can enforce access control policies that depend on future behavior of running processes. One of the key language features is the predicates and functions that extract results of static program analysis, which are useful for defining security aspects that have to know about future behavior of a program. AspectKE* also provides a novel variable binding mech
Style APA, Harvard, Vancouver, ISO itp.
26

Fujdiak, Radek. "Analýza a optimalizace datové komunikace pro telemetrické systémy v energetice." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-358408.

Pełny tekst źródła
Streszczenie:
Telemetry system, Optimisation, Sensoric networks, Smart Grid, Internet of Things, Sensors, Information security, Cryptography, Cryptography algorithms, Cryptosystem, Confidentiality, Integrity, Authentication, Data freshness, Non-Repudiation.
Style APA, Harvard, Vancouver, ISO itp.
27

Thokchom, Chhatrajit Singh. "Lucas Numbers and Cryptography." Thesis, 2012. http://ethesis.nitrkl.ac.in/3365/2/main.pdf.

Pełny tekst źródła
Streszczenie:
We know that the Fibonacci numbers are the numbers from Fibonacci sequence. It was discovered by Leonardo de Fibonacci de Pisa. The Fibonacci series was derived from the solution to a problem about rabbits. The problem is: If a newborn pair of rabbits requires one month to mature and at the end of the second month and every month thereafter reproduce itself, how many pairs will one have at the end of n months? Lucas numbers are the numbers from the Lucas sequence. Lucas se-quence is dened by the same recurrence relations as Fibonacci sequence with dierent initial values. We are considering ge
Style APA, Harvard, Vancouver, ISO itp.
28

Döring, Martin. "On the Theory and Practice of Quantum-Immune Cryptography." Phd thesis, 2008. https://tuprints.ulb.tu-darmstadt.de/1072/2/Doering08_Dissertation_hyperref.pdf.

Pełny tekst źródła
Streszczenie:
Public-key cryptography is a key technology for making the Internet and other IT infrastructures secure. The security of the established public-key cryptosystems relies on the difficulty of factoring large composite integers or computing discrete logarithms. However, it is unclear whether these computational problems remain intractable in the future. For example, Shor showed in 1994 that quantum computers can be used to factor integers and to compute discrete logarithms in polynomial time. It is therefore necessary to develop alternative public-key cryptosystems which do not rely on the diffic
Style APA, Harvard, Vancouver, ISO itp.
29

Majhi, Jyotirmayee. "Modified Hill-Cipher and CRT Methods in Galois Field GF (2^M)for Cryptography." Thesis, 2009. http://ethesis.nitrkl.ac.in/1516/1/jyoti.pdf.

Pełny tekst źródła
Streszczenie:
Security can only be as strong as the weakest link. In this world of Cryptography, it is now well established, that the weakest link lies in the implementation of cryptographic algorithms. Galois field is extensively used in coding. Recently Galois field particularly GF(2^M) has been used for Cryptography. Hill-cipher is an old symmetric key Technique of Cryptography. In this project, a novel method of Hill-cipher has been introduced in Cryptography. This new type of cipher matrix utilizes. The polynomials as element in GF(2^M) . Simulation and results confirm the utility such a data security
Style APA, Harvard, Vancouver, ISO itp.
30

Radhika, V. Bhawani. "Biometric Identification Systems: Feature Level Clustering of Large Biometric Data and DWT Based Hash Coded Bar Biometric System." Thesis, 2009. http://ethesis.nitrkl.ac.in/1338/1/thesis_intro(2).pdf.

Pełny tekst źródła
Streszczenie:
Biometric authentication systems are fast replacing conventional identification schemes such as passwords and PIN numbers. This paper introduces a novel matching scheme that uses a image hash scheme. It uses Discrete Wavelet Transformation (DWT) of biometric images and randomized processing strategies for hashing. In this scheme the input image is decomposed into approximation, vertical, horizontal and diagonal coefficients using the discrete wavelet transform. The algorithm converts images into binary strings and is robust against compression, distortion and other transformations. As a case s
Style APA, Harvard, Vancouver, ISO itp.
31

Hitt, Laura Michelle 1979. "Genus 2 curves in pairing-based cryptography and the minimal embedding field." Thesis, 2007. http://hdl.handle.net/2152/3780.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
32

Hung, Tzu-Yu, and 洪梓瑜. "High-Performance VLSI Design for Elliptic Curve Cryptography over GF(2^m)." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/42419108063095843087.

Pełny tekst źródła
Streszczenie:
碩士<br>國立清華大學<br>資訊工程學系<br>98<br>In this paper, we present an Elliptic Curve Cryptographic (ECC) core dedicated to performing point scalar multiplications over GF(2m). The core consists of multiple Arithmetic Units (AUs), a squarer, a controller, and storage devices. Multiple AUs can execute in parallel to perform the crucial operations of ECC, i.e., the point scalar multiplication. The parallelism efficiently speeds up the performance of the scalar multiplication. The proposed high-performance architecture is based on the Montgomery ladder method. In order to raise the utilization of AUs and a
Style APA, Harvard, Vancouver, ISO itp.
33

Kern, Oliver. "Randomized Dynamical Decoupling Strategies and Improved One-Way Key Rates for Quantum Cryptography." Phd thesis, 2009. http://tuprints.ulb.tu-darmstadt.de/1389/2/thesis.pdf.

Pełny tekst źródła
Streszczenie:
The present thesis deals with various methods of quantum error correction. It is divided into two parts. In the first part, dynamical decoupling methods are considered which have the task of suppressing the influence of residual imperfections in a quantum memory. Such imperfections might be given by couplings between the finite dimensional quantum systems (qudits) constituting the quantum memory, for instance. The suppression is achieved by altering the dynamics of an imperfect quantum memory with the help of a sequence of local unitary operations applied to the qudits. Whereas up to now the o
Style APA, Harvard, Vancouver, ISO itp.
34

Rodr��guez-Henr��quez, Francisco. "New algorithms and architectures for arithmetic in GF(2[superscript m]) suitable for elliptic curve cryptography." Thesis, 2000. http://hdl.handle.net/1957/32514.

Pełny tekst źródła
Streszczenie:
During the last few years we have seen formidable advances in digital and mobile communication technologies such as cordless and cellular telephones, personal communication systems, Internet connection expansion, etc. The vast majority of digital information used in all these applications is stored and also processed within a computer system, and then transferred between computers via fiber optic, satellite systems, and/or Internet. In all these new scenarios, secure information transmission and storage has a paramount importance in the emerging international information infrastructure, especi
Style APA, Harvard, Vancouver, ISO itp.
35

Sadanandan, Sandeep [Verfasser]. "Counting in the Jacobian of hyperelliptic curves : in the light of genus 2 curves for cryptography / Sandeep Sadanandan." 2010. http://d-nb.info/1009379100/34.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
36

CHOU, KUO MING JAMES. "Constructing pairing-friendly algebraic curves of genus 2 curves with small rho-value." Thesis, 2011. http://hdl.handle.net/1974/6866.

Pełny tekst źródła
Streszczenie:
For pairing-based cryptographic protocols to be both efficient and secure, the underlying genus 2 curves defined over finite fields used must satisfy pairing-friendly conditions, and have small rho-value, which are not likely to be satisfied with random curves. In this thesis, we study two specific families of genus 2 curves defined over finite fields whose Jacobians do not split over the ground fields into a product of elliptic curves, but geometrically split over an extension of the ground field of prescribed degree n=3, 4, or 6. These curves were also studied extensively recently by Kawaz
Style APA, Harvard, Vancouver, ISO itp.
37

Sethi, Vibha. "An elliptic curve cryptography based key agreement protocol for wireless network security /." 2006. http://proquest.umi.com/pqdweb?did=1203588311&sid=3&Fmt=2&clientId=10361&RQT=309&VName=PQD.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
38

Gutub, Adnan Abdul-Aziz. "New hardware algorithms and designs for Montgomery modular inverse computation in Galois Fields GF(p) and GF(2 [superscript n])." Thesis, 2002. http://hdl.handle.net/1957/31590.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
39

Fan, Chia-Chen, and 范家禎. "The Study of TMVP- and KA-Decomposition Techniques to realize Sub-quadratic Space Complexity Multiplication over GF(2^m) for Pairing Based Cryptography." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/jqu3vq.

Pełny tekst źródła
Streszczenie:
博士<br>國立交通大學<br>資訊科學與工程研究所<br>107<br>Since 2001, pairing-based cryptography has been used extensively to develop various security protocols, including the well-known identity-based encryption and the short signature scheme. For such protocols, pairing computation is the most computation intensive operation. A pairing algorithm on elliptic curves requires thousands of additions and multiplications followed by a final exponentiation over very large finite fields. From the hardware implementation point of view, pairing computation on elliptic curves is thus very challenging. It is computationally
Style APA, Harvard, Vancouver, ISO itp.
40

Juliato, Marcio. "Fault Tolerant Cryptographic Primitives for Space Applications." Thesis, 2011. http://hdl.handle.net/10012/5876.

Pełny tekst źródła
Streszczenie:
Spacecrafts are extensively used by public and private sectors to support a variety of services. Considering the cost and the strategic importance of these spacecrafts, there has been an increasing demand to utilize strong cryptographic primitives to assure their security. Moreover, it is of utmost importance to consider fault tolerance in their designs due to the harsh environment found in space, while keeping low area and power consumption. The problem of recovering spacecrafts from failures or attacks, and bringing them back to an operational and safe state is crucial for reliability. Despi
Style APA, Harvard, Vancouver, ISO itp.
41

Laue, Ralf. "Efficient and Flexible Cryptographic Co-Processor Architecture for Server Application." Phd thesis, 2009. https://tuprints.ulb.tu-darmstadt.de/1327/2/diss.pdf.

Pełny tekst źródła
Streszczenie:
In todays networks security is becoming more and more important. Public Key Cryptography, which is a necessary building block for this, places a high workload on the server in client-server networks. A co-processor can be used to shoulder some of this workload. However, as the networks become increasingly heterongenous, the server must also be able to communicate with clients utilizing different cryptographic schemes. Thus, the two main design goals for such a co-processor are efficiency and flexibility. In context of server application, efficiency is measured as high throughput instead of low
Style APA, Harvard, Vancouver, ISO itp.
42

Cheon, Younhwan. "Some enumeration problems for cryptographic Boolean functions." 2006. http://proquest.umi.com/pqdweb?did=1051247591&sid=5&Fmt=2&clientId=39334&RQT=309&VName=PQD.

Pełny tekst źródła
Streszczenie:
Thesis (Ph.D.)--State University of New York at Buffalo, 2006.<br>Title from PDF title page (viewed on July. 25, 2006) Available through UMI ProQuest Digital Dissertations. Thesis adviser: Cusick, Thomas W. Includes bibliographical references.
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!