• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 6
  • 3
  • 1
  • 1
  • Tagged with
  • 15
  • 10
  • 8
  • 6
  • 6
  • 5
  • 4
  • 4
  • 4
  • 4
  • 3
  • 3
  • 3
  • 3
  • 3
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

[en] BITCOIN: AN INTRODUCTION TO MATHEMATICS OF TRANSACTIONS / [pt] BITCOIN: UMA INTRODUÇÃO À MATEMÁTICA DAS TRANSAÇÕES

RAONI DO NASCIMENTO GONZAGA 09 August 2021 (has links)
[pt] O conceito de moedas descentralizadas vem sendo amplamente disseminado com o advento das criptomoedas, dentre as quais tem destaque o Bitcoin. O objetivo deste trabalho é apresentar as etapas de uma transação de Bitcoin, explorando os conceitos matemáticos como Curvas elípticas e suas aplicações sobre a geração de chaves públicas nas transações de Bitcoin chamando a atenção para as características que conferem segurança, em particular, a aplicação de criptografia por meio do algoritmo ECDSA. / [en] The concept of decentralized currencies has been widely disseminated with the advent of cryptocurrencies, among which Bitcoin stands out. The objective of this work is to present the steps of a Bitcoin transaction, exploring mathematical concepts such as elliptical curves and their applications on the generation of public keys in Bitcoin transactions, drawing attention to the characteristics that provide security, in particular, the application of encryption through the ECDSA algorithm.
2

Bezkontaktní mikropočítačová karta jako skrýš pro geokešing / Contactless microcomputer card as a hiding place for geocaching

Vertaľ, Damián January 2021 (has links)
This master’s thesis focuses on the possibility of using contactless smart cards as an electronic hiding place in an activity known as Geocaching. The first part explains the theoretical knowledge about cards, smart card programming, the development of android applications for communication with the smart card using the NFC interface and usage of eliptic curves to sign digital messages. The second part is dedicated to the design of a Java card application and an Android application, which are able to communicate
3

Softwarová podpora výuky kryptosystémů založených na eliptických křivkách / Software support of education in cryptography area based on elliptic curves

Szturc, Jakub January 2009 (has links)
The master‘s thesis is focusing on cryptography based on elliptical curves consists of four main parts. The first part provides an overview of the basic cryptographic and mathematical concepts. A key element of this work is the second part which are described in detail the mechanisms of counting two points on elliptic curve and counting point to themselves over the various fields. On this mechanism is based almost the entire issue. In the third section provides the best-known algorithms and protocols for key exchange, encryption and digital signature. The goal of this paper is to devise software to support teaching. This material is created as a web presentation, which described the theoretical foundations and the main characteristics of cryptosystems based on elliptical curves. The whole issue is supported by practical examples of calculations examples, there are also examples for independent work. Additionally, java applets are prepared that allow an interactive opportunity to try the basic parameters of curves, or verify the calculations.
4

Inverted Edwards Coordinates (Maire Model of an Elliptic Curve)

Maire, Steven M. 30 June 2014 (has links)
No description available.
5

Design and Implementation of PUF Based Protocols for Remote Integrity Verification

Gaddam, Shravya 26 July 2016 (has links)
In recent years, there has been a drastic increase in the prevalence of counterfeiting within the electronics supply chain. At the same time, high-end commercial off-the-shelf components like FPGAs and expensive peripherals are making their way onto printed circuit boards. Manufacturers of such PCBs lose billions of dollars as well as their reputation when counterfeiting incidents are revealed within their supply chain. Moreover, there are several safety and security implications of using PCBs with counterfeit components. In this context, it is useful to enable remote integrity checking of these PCBs to identify and mitigate any safety or security concerns when they are deployed. Typical integrity checks look for the presence of an identifier embedded within a secure memory on the PCB. This approach is now being replaced by hardware intrinsic identifiers based on Physical Unclonable Functions or PUFs. Such identifiers can be used to establish trust within any component on a PCB. In this thesis, we present two PUF based protocols for remote integrity checking of PCBs by Manufacturers or end users. We propose one of the protocols for a special case of remote integrity checking - the Third Party Verification. The protocols are demonstrated using prototypes running on two different platforms - Altera DE2-115 and TI MSP430. Finally, we evaluate their performance on these prototypes and determine the feasibility of their use. / Master of Science
6

Elliptic Curve Digital Signatures in RSA Hardware / Digitala signaturer över elliptiska kurvor på RSA-hårdvara

Krisell, Martin January 2012 (has links)
A digital signature is the electronic counterpart to the hand written signature. It can prove the source and integrity of any digital data, and is a tool that is becoming increasingly important as more and more information is handled electronically. Digital signature schemes use a pair of keys. One key is secret and allows the owner to sign some data, and the other is public and allows anyone to verify the signature. Assuming that the keys are large enough, and that a secure scheme is used, it is impossible to find the private key given only the public key. Since a signature is valid for the signed message only, this also means that it is impossible to forge a digital signature. The most well-used scheme for constructing digital signatures today is RSA, which is based on the hard mathematical problem of integer factorization. There are, however, other mathematical problems that are considered even harder, which in practice means that the keys can be made shorter, resulting in a smaller memory footprint and faster computations. One such alternative approach is using elliptic curves. The underlying mathematical problem of elliptic curve cryptography is different to that of RSA, however some structure is shared. The purpose of this thesis was to evaluate the performance of elliptic curves compared to RSA, on a system designed to efficiently perform the operations associated with RSA. The discovered results are that the elliptic curve approach offers some great advantages, even when using RSA hardware, and that these advantages increase significantly if special hardware is used. Some usage cases of digital signatures may, for a few more years, still be in favor of the RSA approach when it comes to speed. For most cases, however, an elliptic curve system is the clear winner, and will likely be dominant within a near future. / En digital signatur är den elektroniska motsvarigheten till en handskriven signatur. Den kan bevisa källa och integritet för valfri data, och är ett verktyg som blir allt viktigare i takt med att mer och mer information hanteras digitalt. Digitala signaturer använder sig av två nycklar. Den ena nyckeln är hemlig och tillåter ägaren att signera data, och den andra är offentlig och tillåter vem som helst att verifiera signaturen. Det är, under förutsättning att nycklarna är tillräck- ligt stora och att det valda systemet är säkert, omöjligt att hitta den hemliga nyckeln utifrån den offentliga. Eftersom en signatur endast är giltig för datan som signerades innebär detta också att det är omöjligt att förfalska en digital signatur. Den mest välanvända konstruktionen för att skapa digitala signaturer idag är RSA, som baseras på det svåra matematiska problemet att faktorisera heltal. Det finns dock andra matematiska problem som anses vara ännu svårare, vilket i praktiken innebär att nycklarna kan göras kortare, vilket i sin tur leder till att mindre minne behövs och att beräkningarna går snabbare. Ett sådant alternativ är att använda elliptiska kurvor. Det underliggande matematiska problemet för kryptering baserad på elliptiska kurvor skiljer sig från det som RSA bygger på, men de har en viss struktur gemensam. Syftet med detta examensarbete var att utvärdera hur elliptiska kurvor presterar jämfört med RSA, på ett system som är designat för att effektivt utföra RSA. De funna resultaten är att metoden med elliptiska kurvor ger stora fördelar, även om man nyttjar hårdvara avsedd för RSA, och att dessa fördelar ökar mångfaldigt om speciell hårdvara används. För några användarfall av digitala signaturer kan, under några år framöver, RSA fortfarande vara fördelaktigt om man bara tittar på hastigheten. För de flesta fall vinner dock elliptiska kurvor, och kommer troligen vara dominant inom kort.
7

Points of High Order on Elliptic Curves : ECDSA

Kouchaki Barzi, Behnaz January 2016 (has links)
This master thesis is about Elliptic Curve Digital Signature Algorithm or ECDSA and two of the known attacks on this security system. The purpose of this thesis is to find points that are likely to be points of high order on an elliptic curve. If we have a point P of high order and if Q = mP, then we have a large set of possible values of m. Therefore it is hard to solve the Elliptic Curve Discrete Logarithm Problem or ECDLP. We have investigated on the time of finding the solution of ECDLP for a certain amount of elliptic curves based on the order of the point which is used to create the digital signatures by those elliptic curves. Method: Algebraic Structure of elliptic curves over finite fields and Discrete logarithms. This has been done by two types of attacks namely Baby Step, Giant Step and Pollard’s Rho and all of the programming parts has been done by means of Mathematica. Conclusion: We have come into a conclusion of having the probable good points which are the points of high order on elliptic curves through the mentioned attacks in which solving the ECDLP is harder if these points have been used in generating the digital signature. These probable good points can be estimated by means of a function we have come up with. The input of this function is the order of the point and the output is the time of finding the answer of ECDLP.
8

Efektivní aritmetika eliptických křivek nad konečnými tělesy / Efektivní aritmetika eliptických křivek nad konečnými tělesy

Skalický, Jakub January 2013 (has links)
The thesis deals with arithmetics of elliptic curves over finite fields and methods to improve those calculations. In the first part, algebraic geometry helps to define elliptic curves and derive their basic properties including the group law. The second chapter seeks ways to speed up these calculations by means of time-memory tradeoff, i.e. adding redundancy. At last, the third part introduces a wholly new curve form, which is particularly effective for such purposes.
9

Efektivní aritmetika eliptických křivek nad konečnými tělesy / Efektivní aritmetika eliptických křivek nad konečnými tělesy

Skalický, Jakub January 2012 (has links)
The thesis deals with arithmetics of elliptic curves over finite fields and methods to improve those calculations. In the first part, algebraic geometry helps to define elliptic curves and derive their basic properties including the group law. The second chapter seeks ways to speed up these calculations by means of time-memory tradeoff, i.e. adding redundancy. At last, the third part introduces a wholly new curve form, which is particularly effective for such purposes.
10

Establishing security and privacy in WAVE-enabled vehicular ad hoc networks

Biswas, Subir 11 January 2013 (has links)
Security and privacy are among the growing concerns of a Vehicular Ad hoc Network (VANET) which requires a high degree of liability from its participants. In this dissertation, We address security, anonymity and privacy challenges of VANETs in the light of the IEEE standards for vehicular communications. VANET provides a variety of road-safety and other applications through wireless devices installed in vehicles and roadside infrastructure. A roadside infrastructure in VANET is generally public, and is prone to several different malicious attacks including node compromise, impersonation, and false message delivery attacks. Therefore, a user of a VANET must verify the integrity of a message that is delivered from a roadside infrastructure. On the other hand, a vehicle-originated message should be anonymous in order to ensure user-privacy in a VANET. However, a vehicle must not be able to take advantage of its anonymity for any misbehavior like sending false messages or malicious updates to other vehicles or a roadside infrastructure. We use proxy signature, identity-based signature, and elliptic curve cryptosystems to provide authentication for infrastructure generated messages, and anonymous authentication for vehicle originated messages. Authentication in a dense traffic condition is a challenge for a receiving entity as it incurs a processing delay at the receiving end. We address this issue with a dynamic approach that selectively verifies received messages based on a message's MAC-layer priority and a sender's information relevance. This approach makes a trade-off between priority and fairness in vehicular message authentication. We develop a network simulator to measure the impact of our authentication schemes over a WAVE protocol stack. Also, we investigate how some of the MAC-layer weaknesses may impair the security of a VANET. Our solutions are lightweight, bandwidth friendly and compatible to the current standards of vehicular communications.

Page generated in 0.0526 seconds