• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 768
  • 132
  • 121
  • 68
  • 66
  • 36
  • 27
  • 24
  • 12
  • 12
  • 8
  • 7
  • 7
  • 7
  • 6
  • Tagged with
  • 1449
  • 513
  • 458
  • 312
  • 235
  • 230
  • 221
  • 192
  • 162
  • 156
  • 151
  • 144
  • 134
  • 133
  • 109
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

Algorithms in Elliptic Curve Cryptography

Unknown Date (has links)
Elliptic curves have played a large role in modern cryptography. Most notably, the Elliptic Curve Digital Signature Algorithm (ECDSA) and the Elliptic Curve Di e-Hellman (ECDH) key exchange algorithm are widely used in practice today for their e ciency and small key sizes. More recently, the Supersingular Isogeny-based Di e-Hellman (SIDH) algorithm provides a method of exchanging keys which is conjectured to be secure in the post-quantum setting. For ECDSA and ECDH, e cient and secure algorithms for scalar multiplication of points are necessary for modern use of these protocols. Likewise, in SIDH it is necessary to be able to compute an isogeny from a given nite subgroup of an elliptic curve in a fast and secure fashion. We therefore nd strong motivation to study and improve the algorithms used in elliptic curve cryptography, and to develop new algorithms to be deployed within these protocols. In this thesis we design and develop d-MUL, a multidimensional scalar multiplication algorithm which is uniform in its operations and generalizes the well known 1-dimensional Montgomery ladder addition chain and the 2-dimensional addition chain due to Dan J. Bernstein. We analyze the construction and derive many optimizations, implement the algorithm in software, and prove many theoretical and practical results. In the nal chapter of the thesis we analyze the operations carried out in the construction of an isogeny from a given subgroup, as performed in SIDH. We detail how to e ciently make use of parallel processing when constructing this isogeny. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2018. / FAU Electronic Theses and Dissertations Collection
32

Cryptanalysis of a digital signature scheme of W. He.

January 2002 (has links)
Wong, Chun Kuen. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2002. / Includes bibliographical references (leaves 43-45). / Abstracts in English and Chinese. / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Origin of The First Digital Signature Scheme --- p.2 / Chapter 1.2 --- On the security of digital signature schemes --- p.3 / Chapter 1.3 --- Organization of the Thesis --- p.4 / Chapter 2 --- Mathematical Background --- p.6 / Chapter 2.1 --- Divisibility --- p.6 / Chapter 2.2 --- Prime --- p.7 / Chapter 2.3 --- Modular arithmetic --- p.7 / Chapter 2.4 --- Congruence --- p.7 / Chapter 2.5 --- Greatest Common Divisor --- p.7 / Chapter 2.6 --- Integers modulo n --- p.8 / Chapter 2.7 --- Inverse --- p.8 / Chapter 2.8 --- Division in Zn --- p.8 / Chapter 2.9 --- Order of element --- p.8 / Chapter 2.10 --- Euclidean Algorithm --- p.9 / Chapter 2.11 --- Extended Euclidean Algorithm --- p.9 / Chapter 2.12 --- Chinese Remainder Theorem --- p.10 / Chapter 2.13 --- Relatively Prime --- p.10 / Chapter 2.14 --- Euler Totient Function --- p.10 / Chapter 2.15 --- Fermat's Little Theorem --- p.11 / Chapter 2.16 --- Euler's Theorem --- p.11 / Chapter 2.17 --- Square root --- p.12 / Chapter 2.18 --- Quadratic residue --- p.12 / Chapter 2.19 --- Legendre Symbol --- p.13 / Chapter 2.20 --- Jacobi Symbol --- p.14 / Chapter 2.21 --- Blum Integer --- p.15 / Chapter 2.22 --- The Factoring Problem --- p.16 / Chapter 2.23 --- The Discrete Logarithm Problem --- p.17 / Chapter 2.24 --- One-way Hash Function --- p.17 / Chapter 3 --- Survey of digital signature schemes --- p.19 / Chapter 3.1 --- The RSA signature scheme --- p.19 / Chapter 3.1.1 --- Key generation in the RSA signature scheme --- p.20 / Chapter 3.1.2 --- Signature generation in the RSA signature scheme --- p.20 / Chapter 3.1.3 --- Signature verification in the RSA signature scheme --- p.20 / Chapter 3.1.4 --- On the security of the RSA signature scheme --- p.21 / Chapter 3.2 --- The ElGamal signature scheme --- p.22 / Chapter 3.2.1 --- Key generation in the ElGamal signature scheme --- p.23 / Chapter 3.2.2 --- Signature generation in the ElGamal signature scheme --- p.23 / Chapter 3.2.3 --- Signature verification in the ElGamal signature scheme --- p.23 / Chapter 3.2.4 --- On the security of the ElGamal signature scheme --- p.24 / Chapter 3.3 --- The Schnorr signature scheme --- p.26 / Chapter 3.3.1 --- Key generation in the Schnorr signature scheme --- p.26 / Chapter 3.3.2 --- Signature generation in the Schnorr signature scheme --- p.26 / Chapter 3.3.3 --- Signature verification in the Schnorr signature scheme --- p.27 / Chapter 3.3.4 --- Discussion --- p.27 / Chapter 3.4 --- Digital signature schemes based on both the factoring and discrete logarithm problems --- p.27 / Chapter 3.4.1 --- The Brickell-McCurley signature scheme --- p.28 / Chapter 3.4.2 --- The Okamoto signature scheme --- p.29 / Chapter 3.4.3 --- The Harn signature scheme --- p.30 / Chapter 3.4.4 --- The Shao signature scheme --- p.30 / Chapter 3.4.5 --- The W. He signature scheme --- p.31 / Chapter 4 --- Cryptanalysis of the digital signature scheme of W. He --- p.32 / Chapter 4.1 --- The Digital Signature Scheme of W. He --- p.33 / Chapter 4.1.1 --- System setup in the W. He Digital Signature Scheme --- p.33 / Chapter 4.1.2 --- Key generation in the W. He Digital Signature Scheme --- p.34 / Chapter 4.1.3 --- Signature generation in the W. He Digital Signature Scheme --- p.34 / Chapter 4.1.4 --- Signature verification in the W. He Digital Signature Scheme --- p.34 / Chapter 4.2 --- Cryptanalysis of the digital signature scheme of W. He --- p.35 / Chapter 4.2.1 --- Theorems on the security of the digital signature scheme of W. He --- p.35 / Chapter 4.2.2 --- Signature Forgery in the digital signature scheme of W. He --- p.37 / Chapter 4.2.3 --- Remedy --- p.40 / Chapter 5 --- Conclusions --- p.41 / Bibliography --- p.43
33

On threshold signcryption scheme and threshold proxy signcryption scheme with non-repudiation.

January 2002 (has links)
by Wah-Kit Chan. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2002. / Includes bibliographical references (leaves 84-87). / Abstracts in English and Chinese. / Acknowledgement --- p.i / Abstract of thesis entitled: --- p.ii / 摘要 --- p.iii / List of Tables --- p.vii / List of Figures --- p.viii / Chapter 1. --- Introduction --- p.1 / Chapter 1.1 --- Preview of this thesis --- p.1 / Chapter 1.1.1 --- What is Signcryption? --- p.2 / Chapter 1.1.2 --- What is Proxy? --- p.2 / Chapter 1.1.3 --- What is Threshold? --- p.2 / Chapter 1.2 --- Development Timelines --- p.3 / Chapter 1.3 --- Recent progress on signcryption --- p.4 / Chapter 1.4 --- Organization of this thesis --- p.5 / Chapter 2. --- Introduction to Cryptography --- p.6 / Chapter 2.1 --- Cryptographic Primitives --- p.7 / Chapter 2.1.1 --- Symmetric Cryptography --- p.7 / Chapter 2.1.2 --- Asymmetric Cryptography --- p.8 / Chapter 2.1.3 --- Digital Signature --- p.8 / Chapter 2.1.4 --- Hash Function --- p.9 / Chapter 2.1.5 --- Digital Certificate --- p.10 / Chapter 2.1.6 --- Zero Knowledge Proof --- p.10 / Chapter 2.2 --- Discrete Logarithm Based Crypto system --- p.11 / Chapter 2.2.1 --- ElGamal Public and Private Key Generation Algorithm --- p.11 / Chapter 2.2.2 --- ElGamal Encryption Algorithm --- p.12 / Chapter 2.2.3 --- ElGamal Decryption Algorithm --- p.12 / Chapter 2.3 --- Integer Factorization Based Cryptosystem --- p.13 / Chapter 2.3.1 --- RSA Public and Private Key Generation algorithm --- p.13 / Chapter 2.3.2 --- RSA Encryption Algorithm --- p.14 / Chapter 2.3.3 --- RSA Decryption Algorithm --- p.14 / Chapter 2.4 --- Digital Signature --- p.14 / Chapter 2.4.1 --- RSA based Digital Signature --- p.15 / Chapter 2.4.2 --- ElGamal Digital Signature Scheme --- p.16 / Chapter 2.4.3 --- Digital Signature Standard --- p.17 / Chapter 2.4.4 --- Shortened Digital Signature Scheme --- p.20 / Chapter 2.4.5 --- Nyberg-Rueppel Digital Signature Scheme --- p.20 / Chapter 2.4.6 --- Schnorr Digital Signature Scheme --- p.21 / Chapter 2.5 --- Diffie-Hellman Key Exchange --- p.22 / Chapter 2.6 --- Blind Signature --- p.23 / Chapter 2.6.1 --- Overview --- p.23 / Chapter 2.6.2 --- Blinded Nyberg-Rueppel Digital Signature Scheme --- p.23 / Chapter 2.6.3 --- Discussion on Blind Signature Scheme --- p.24 / Chapter 2.7 --- Threshold Scheme --- p.24 / Chapter 2.7.1 --- Secret Sharing Scheme --- p.25 / Chapter 2.7.2 --- Petersen's Verifiable Secret Sharing Scheme --- p.26 / Chapter 3. --- Introduction to Signcryption --- p.27 / Chapter 3.1 --- "Traditional ""Signature-then-Encryption"" Scheme" --- p.28 / Chapter 3.1.1 --- Signature-then-Encryption based on RSA --- p.28 / Chapter 3.1.2 --- Signature-then-Encryption based on DSS + ElGamal Encryption --- p.29 / Chapter 3.1.3 --- Signature-then-Encryption based on Schnorr signature + ElGamal encryption --- p.30 / Chapter 3.2 --- Zheng's Digital Signcryption Scheme --- p.31 / Chapter 3.3 --- Proxy Signcryption Scheme --- p.32 / Chapter 3.4 --- Improved Digital Signcryption Scheme --- p.34 / Chapter 4. --- A Threshold Signcryption Scheme --- p.36 / Chapter 4.1 --- "A(t, n)-Threshold Signcryption Scheme" --- p.36 / Chapter 4.1.1 --- Scheme Description --- p.37 / Chapter 4.1.2 --- Validity Analysis --- p.40 / Chapter 4.1.3 --- Security Analysis --- p.43 / Chapter 4.2 --- "A (n, n)-Threshold Signcryption Scheme with Improved Complexity" --- p.45 / Chapter 4.2.1 --- Scheme Description --- p.45 / Chapter 4.2.2 --- Validity Analysis --- p.48 / Chapter 4.2.3 --- Security Analysis --- p.50 / Chapter 5. --- A Threshold Proxy Signcryption Scheme --- p.51 / Chapter 5.1 --- "A (t, n)-Threshold Proxy Signcryption Scheme" --- p.52 / Chapter 5.1.1 --- Scheme Description --- p.52 / Chapter 5.1.2 --- Validity Analysis --- p.57 / Chapter 5.1.3 --- Security Analysis --- p.59 / Chapter 5.2 --- "A (n, n)-Threshold Proxy Signcryption Scheme with Improved Complexity" --- p.61 / Chapter 5.2.1 --- Scheme Description --- p.61 / Chapter 5.2.2 --- Validity Analysis --- p.64 / Chapter 5.2.3 --- Security Analysis --- p.65 / Chapter 6. --- A Non-Repudiated Threshold Proxy Signcryption Scheme --- p.67 / Chapter 6.1 --- Non-repudiated Proxy Shares Generation --- p.68 / Chapter 6.2 --- Rushing Attack --- p.70 / Chapter 6.3 --- Non-repudiated and Un-cheatable Proxy Shares Generation --- p.72 / Chapter 6.4 --- "An Un-cheatable and Non-repudiated (t, n) Threshold Proxy Signcryption" --- p.76 / Chapter 6.4.1 --- Scheme Description --- p.76 / Chapter 6.4.2 --- Validity Analysis --- p.78 / Chapter 6.4.3 --- Security Analysis --- p.79 / Chapter 7. --- Conclusions --- p.81 / Appendix --- p.83 / Papers Derived from this thesis: --- p.83 / Bibliography --- p.84
34

Elliptic Curve Cryptosystems on Reconfigurable Hardware

Rosner, Martin Christopher 04 June 1999 (has links)
"Security issues will play an important role in the majority of communication and computer networks of the future. As the Internet becomes more and more accessible to the public, security measures will have to be strengthened. Elliptic curve cryptosystems allow for shorter operand lengths than other public-key schemes based on the discrete logarithm in finite fields and the integer factorisation problem and are thus attractive for many applications. This thesis describes an implementation of a crypto engine based on elliptic curves. The underlying algebraic structure are composite Galois fields GF((2n)m) in a standard base representation. As a major new feature, the system is developed for a reconfigurable platform based on Field Programmable Gate Arrays (FPGAs). FPGAs combine the flexibility of software solutions with the security of traditional hardware implementations. In particular, it is possible to easily change all algorithm parameters such as curve coefficients, field order, or field representation. The thesis deals with the design and implementation of elliptic curve point multiplication architectures. The architectures are described in VHDL and mapped to Xilinx FPGA devices. Architectures over Galois fields of different order and representation were implemented and compared. Area and timing measurements are provided for all architectures. It is shown that a full point multiplication on elliptic curves or real-world size can be implemented on commercially available FPGAs."
35

Spontaneous anonymous group cryptography and its applications.

January 2004 (has links)
Fung Kar-Yin. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2004. / Includes bibliographical references (leaves 72-81). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iii / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Development of Cryptography --- p.1 / Chapter 1.2 --- Group Cryptography --- p.3 / Chapter 1.3 --- Spontaneous Anonymous Group Signature --- p.4 / Chapter 1.4 --- Blind Signature --- p.5 / Chapter 1.5 --- Blind SAG Signature --- p.6 / Chapter 1.6 --- Organization of This Thesis --- p.6 / Chapter 2 --- Background Study --- p.7 / Chapter 2.1 --- Six Primitives in Cryptography --- p.7 / Chapter 2.1.1 --- Symmetric Encryption --- p.8 / Chapter 2.1.2 --- Asymmetric Encryption --- p.8 / Chapter 2.1.3 --- Digital Signature --- p.9 / Chapter 2.1.4 --- Hash Function --- p.9 / Chapter 2.1.5 --- Digital Certificate --- p.10 / Chapter 2.1.6 --- Proof of Knowledge --- p.10 / Chapter 2.2 --- Euler Totient Function --- p.11 / Chapter 2.3 --- One-Way Function --- p.12 / Chapter 2.3.1 --- One-Way Trapdoor Function --- p.13 / Chapter 2.3.2 --- Discrete Logarithm Problem --- p.13 / Chapter 2.3.3 --- RSA Problem --- p.14 / Chapter 2.3.4 --- Integer Factorization Problem --- p.15 / Chapter 2.3.5 --- Quadratic Residuosity Problem --- p.15 / Chapter 2.3.6 --- Schnorr's ROS assumption --- p.16 / Chapter 2.4 --- Bilinear Pairing --- p.16 / Chapter 2.4.1 --- Weil Pairing --- p.18 / Chapter 2.4.2 --- Tate Pairing --- p.18 / Chapter 2.5 --- Gap Diffie-Hellman Group --- p.19 / Chapter 2.5.1 --- GDH --- p.19 / Chapter 2.5.2 --- Co-GDH --- p.20 / Chapter 2.6 --- Random Oracle Model --- p.21 / Chapter 2.6.1 --- Random Permutation --- p.23 / Chapter 2.6.2 --- Lunchtime Attack --- p.23 / Chapter 2.6.3 --- Back Patch --- p.23 / Chapter 2.6.4 --- Rewind Simulation --- p.24 / Chapter 2.7 --- Generic Group Model --- p.24 / Chapter 3 --- Digital and Threshold Signatures --- p.26 / Chapter 3.1 --- Introduction --- p.26 / Chapter 3.2 --- Notion of Attacks and Security in Signature --- p.28 / Chapter 3.2.1 --- Types of Signatures --- p.29 / Chapter 3.3 --- Threshold Signature --- p.31 / Chapter 3.4 --- Properties in Threshold Signatures --- p.31 / Chapter 4 --- Blind Signature --- p.33 / Chapter 4.1 --- Introduction --- p.33 / Chapter 4.1.1 --- Security Requirements --- p.35 / Chapter 4.2 --- Transferred Proof of Knowledge --- p.36 / Chapter 4.3 --- RSA Based Schemes --- p.37 / Chapter 4.3.1 --- Chaum's RSA Scheme --- p.37 / Chapter 4.3.2 --- Abe's RSA Scheme --- p.38 / Chapter 4.4 --- Discrete Logarithm Based Schemes --- p.39 / Chapter 4.4.1 --- Schnorr Blind Signature --- p.39 / Chapter 4.4.2 --- Okamoto-Schnorr Blind Signature --- p.40 / Chapter 4.5 --- Bilinear Mapping Based Schemes --- p.40 / Chapter 5 --- Spontaneous Anonymous Group Signature --- p.42 / Chapter 5.1 --- Introduction --- p.42 / Chapter 5.2 --- Cramer-Damgard-Schoemaker (CDS) SAG Signature --- p.44 / Chapter 5.2.1 --- (1´ةn)-CDS type SAG Signature --- p.44 / Chapter 5.2.2 --- "(t, n)-CDS type SAG Signature" --- p.45 / Chapter 5.3 --- Ring-type SAG Signature Schemes --- p.46 / Chapter 5.3.1 --- Rivest-Shamir-Tauman --- p.46 / Chapter 5.3.2 --- Abe's 1-out-of-n Ring Signature --- p.49 / Chapter 5.4 --- Discussions --- p.51 / Chapter 6 --- Blind SAG Signature --- p.53 / Chapter 6.1 --- Introduction --- p.53 / Chapter 6.2 --- Security Definitions --- p.54 / Chapter 6.2.1 --- Security Model --- p.55 / Chapter 6.3 --- "(1,n)-Ring Structured Blind SAG Signature" --- p.57 / Chapter 6.3.1 --- Signing Protocol --- p.58 / Chapter 6.3.2 --- Verification Algorithm --- p.58 / Chapter 6.4 --- CDS-type Blind SAG Signature --- p.59 / Chapter 6.4.1 --- "(l,n)-CDS-type" --- p.59 / Chapter 6.5 --- "(t,n)-CDS-type" --- p.60 / Chapter 6.5.1 --- Signing Protocol --- p.61 / Chapter 6.5.2 --- Verification Algorithm --- p.61 / Chapter 6.6 --- Security Analysis --- p.62 / Chapter 6.7 --- Applications to Credential System --- p.67 / Chapter 7 --- Conclusion --- p.69 / A --- p.71 / Bibliography --- p.81
36

Cryptography in privacy-preserving applications.

January 2005 (has links)
Tsang Pak Kong. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2005. / Includes bibliographical references (leaves 95-107). / Abstracts in English and Chinese. / Abstract --- p.ii / Acknowledgement --- p.iv / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Privacy --- p.1 / Chapter 1.2 --- Cryptography --- p.5 / Chapter 1.2.1 --- History of Cryptography --- p.5 / Chapter 1.2.2 --- Cryptography Today --- p.6 / Chapter 1.2.3 --- Cryptography For Privacy --- p.7 / Chapter 1.3 --- Thesis Organization --- p.8 / Chapter 2 --- Background --- p.10 / Chapter 2.1 --- Notations --- p.10 / Chapter 2.2 --- Complexity Theory --- p.11 / Chapter 2.2.1 --- Order Notation --- p.11 / Chapter 2.2.2 --- Algorithms and Protocols --- p.11 / Chapter 2.2.3 --- Relations and Languages --- p.13 / Chapter 2.3 --- Algebra and Number Theory --- p.14 / Chapter 2.3.1 --- Groups --- p.14 / Chapter 2.3.2 --- Intractable Problems --- p.16 / Chapter 2.4 --- Cryptographic Primitives --- p.18 / Chapter 2.4.1 --- Public-Key Encryption --- p.18 / Chapter 2.4.2 --- Identification Protocols --- p.21 / Chapter 2.4.3 --- Digital Signatures --- p.22 / Chapter 2.4.4 --- Hash Functions --- p.24 / Chapter 2.4.5 --- Zero-Knowledge Proof of Knowledge --- p.26 / Chapter 2.4.6 --- Accumulators --- p.32 / Chapter 2.4.7 --- Public Key Infrastructure --- p.34 / Chapter 2.5 --- Zero Knowledge Proof of Knowledge Protocols in Groups of Unknown Order --- p.36 / Chapter 2.5.1 --- The Algebraic Setting --- p.36 / Chapter 2.5.2 --- Proving the Knowledge of Several Discrete Logarithms . --- p.37 / Chapter 2.5.3 --- Proving the Knowledge of a Representation --- p.38 / Chapter 2.5.4 --- Proving the Knowledge of d Out of n Equalities of Discrete Logarithms --- p.39 / Chapter 2.6 --- Conclusion --- p.42 / Chapter 3 --- Related Works --- p.43 / Chapter 3.1 --- Introduction --- p.43 / Chapter 3.2 --- Group-Oriented Signatures without Spontaneity and/or Anonymity --- p.44 / Chapter 3.3 --- SAG Signatures --- p.46 / Chapter 3.4 --- Conclusion --- p.49 / Chapter 4 --- Linkable Ring Signatures --- p.50 / Chapter 4.1 --- Introduction --- p.50 / Chapter 4.2 --- New Notions --- p.52 / Chapter 4.2.1 --- Accusatory Linking --- p.52 / Chapter 4.2.2 --- Non-slanderability --- p.53 / Chapter 4.2.3 --- Linkability in Threshold Ring Signatures --- p.54 / Chapter 4.2.4 --- Event-Oriented Linking --- p.55 / Chapter 4.3 --- Security Model --- p.56 / Chapter 4.3.1 --- Syntax --- p.56 / Chapter 4.3.2 --- Notions of Security --- p.58 / Chapter 4.4 --- Conclusion --- p.63 / Chapter 5 --- Short Linkable Ring Signatures --- p.64 / Chapter 5.1 --- Introduction --- p.64 / Chapter 5.2 --- The Construction --- p.65 / Chapter 5.3 --- Security Analysis --- p.68 / Chapter 5.3.1 --- Security Theorems --- p.68 / Chapter 5.3.2 --- Proofs --- p.68 / Chapter 5.4 --- Discussion --- p.70 / Chapter 5.5 --- Conclusion --- p.71 / Chapter 6 --- Separable Linkable Threshold Ring Signatures --- p.72 / Chapter 6.1 --- Introduction --- p.72 / Chapter 6.2 --- The Construction --- p.74 / Chapter 6.3 --- Security Analysis --- p.76 / Chapter 6.3.1 --- Security Theorems --- p.76 / Chapter 6.3.2 --- Proofs --- p.77 / Chapter 6.4 --- Discussion --- p.79 / Chapter 6.5 --- Conclusion --- p.80 / Chapter 7 --- Applications --- p.82 / Chapter 7.1 --- Offline Anonymous Electronic Cash --- p.83 / Chapter 7.1.1 --- Introduction --- p.83 / Chapter 7.1.2 --- Construction --- p.84 / Chapter 7.2 --- Electronic Voting --- p.85 / Chapter 7.2.1 --- Introduction --- p.85 / Chapter 7.2.2 --- Construction . --- p.87 / Chapter 7.2.3 --- Discussions --- p.88 / Chapter 7.3 --- Anonymous Attestation --- p.89 / Chapter 7.3.1 --- Introduction --- p.89 / Chapter 7.3.2 --- Construction --- p.90 / Chapter 7.4 --- Conclusion --- p.91 / Chapter 8 --- Conclusion --- p.92 / A Paper Derivation --- p.94 / Bibliography --- p.95
37

Two results on spontaneous anonymous group signatures.

January 2005 (has links)
Chan Kwok Leong. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2005. / Includes bibliographical references (leaves 72-78). / Abstracts in English and Chinese. / Chapter 1 --- Introduction --- p.1 / Chapter 2 --- Preliminaries --- p.4 / Chapter 2.1 --- Notation --- p.4 / Chapter 2.2 --- Cryptographic Primitives --- p.5 / Chapter 2.2.1 --- Symmetric Key Cryptography --- p.5 / Chapter 2.2.2 --- Asymmetric Key Cryptosystem --- p.6 / Chapter 2.2.3 --- Secure Hash Function --- p.7 / Chapter 2.2.4 --- Digital Signature --- p.8 / Chapter 2.2.5 --- Digital Certificate and Public Key Infrastructure --- p.8 / Chapter 2.3 --- Provable Security and Security Model --- p.9 / Chapter 2.3.1 --- Mathematics Background --- p.9 / Chapter 2.3.2 --- One-Way Function --- p.10 / Chapter 2.3.3 --- Candidate One-way Functions --- p.12 / Chapter 2.4 --- Proof Systems --- p.15 / Chapter 2.4.1 --- Zero-knowledge Protocol --- p.15 / Chapter 2.4.2 --- Proof-of-Knowledge Protocol --- p.17 / Chapter 2.4.3 --- Honest-Verifier Zero-Knowledge (HVZK) Proof of Knowl- edge Protocols (PoKs) --- p.18 / Chapter 2.5 --- Security Model --- p.19 / Chapter 2.5.1 --- Random Oracle Model --- p.19 / Chapter 2.5.2 --- Generic group model (GGM) --- p.20 / Chapter 3 --- Signature Scheme --- p.21 / Chapter 3.1 --- Introduction --- p.21 / Chapter 3.2 --- Security Notation for Digital Signature --- p.23 / Chapter 3.3 --- Security Proof for Digital Signature --- p.24 / Chapter 3.3.1 --- Random Oracle Model for Signature Scheme --- p.24 / Chapter 3.3.2 --- Adaptive Chosen Message Attack --- p.24 / Chapter 3.4 --- Schnorr Identification and Schnorr Signature --- p.25 / Chapter 3.4.1 --- Schnorr's ROS assumption --- p.26 / Chapter 3.5 --- Blind Signature --- p.27 / Chapter 4 --- Spontaneous Anonymous Group (SAG) Signature --- p.30 / Chapter 4.1 --- Introduction --- p.30 / Chapter 4.2 --- Background --- p.30 / Chapter 4.2.1 --- Group Signature --- p.30 / Chapter 4.2.2 --- Threshold Signature --- p.31 / Chapter 4.3 --- SAG signatures --- p.33 / Chapter 4.4 --- Formal Definitions and Constructions --- p.35 / Chapter 4.4.1 --- Ring-type construction --- p.36 / Chapter 4.4.2 --- CDS-type construction --- p.36 / Chapter 4.5 --- Discussion --- p.37 / Chapter 5 --- Blind Spontaneous Anonymous Signature --- p.39 / Chapter 5.1 --- Introduction --- p.39 / Chapter 5.2 --- Definition --- p.40 / Chapter 5.2.1 --- Security Model --- p.41 / Chapter 5.2.2 --- Definitions of security notions --- p.41 / Chapter 5.3 --- Constructing blind SAG signatures --- p.43 / Chapter 5.3.1 --- Blind SAG signature: CDS-type [1] --- p.43 / Chapter 5.3.2 --- "Blind SAG signature: ring-type [2, 3]" --- p.44 / Chapter 5.4 --- Security Analysis --- p.44 / Chapter 5.4.1 --- Multi-key parallel one-more unforgeability of blind signature --- p.45 / Chapter 5.4.2 --- Security of our blind SAG signatures --- p.47 / Chapter 5.5 --- Discussion --- p.49 / Chapter 6 --- Linkable Spontaneous Anonymous Group Signature --- p.51 / Chapter 6.1 --- introduction --- p.51 / Chapter 6.2 --- Related work --- p.51 / Chapter 6.3 --- Basic Building Blocks --- p.52 / Chapter 6.3.1 --- Proving the Knowledge of Several Discrete Logarithms --- p.53 / Chapter 6.3.2 --- Proving the Knowledge of d Out of n Equalities of Discrete Logarithms --- p.55 / Chapter 6.4 --- Security Model --- p.57 / Chapter 6.4.1 --- Syntax --- p.57 / Chapter 6.4.2 --- Notions of Security --- p.59 / Chapter 6.5 --- Our Construction --- p.63 / Chapter 6.5.1 --- An Linkable Threshold SAG Signature Scheme --- p.63 / Chapter 6.5.2 --- Security --- p.65 / Chapter 6.5.3 --- Discussions --- p.67 / Chapter 7 --- Conclusion --- p.70 / Bibliography --- p.72
38

Spontaneous anonymous group cryptography. / CUHK electronic theses & dissertations collection

January 2004 (has links)
Liu Kai-Sui. / "May 2004." / Thesis (Ph.D.)--Chinese University of Hong Kong, 2004. / Includes bibliographical references (p. 107-116). / Electronic reproduction. Hong Kong : Chinese University of Hong Kong, [2012] System requirements: Adobe Acrobat Reader. Available via World Wide Web. / Mode of access: World Wide Web. / Abstracts in English and Chinese.
39

A novel high speed GF (2173) elliptic curve crypto-processor.

January 2003 (has links)
Leung Pak Keung. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2003. / Includes bibliographical references (leaves 69-70). / Abstracts in English and Chinese. / Chapter Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Introduction to Elliptic Curve Crypto-processor --- p.1 / Chapter 1.2 --- Aims --- p.2 / Chapter 1.3 --- Contributions --- p.2 / Chapter 1.4 --- Thesis Outline --- p.3 / Chapter Chapter 2 --- Cryptography --- p.5 / Chapter 2.1 --- Introduction to Cryptography --- p.5 / Chapter 2.2 --- Public-key Cryptosystems --- p.6 / Chapter 2.3 --- Secret-key Cryptosystems --- p.9 / Chapter 2.4 --- Discrete Logarithm Problem --- p.9 / Chapter 2.5 --- Comparison between ECC and RSA --- p.10 / Chapter 2.6 --- Summary --- p.13 / Chapter Chapter 3 --- Mathematical Background in Number Systems --- p.14 / Chapter 3.1 --- Introduction to Number Systems --- p.14 / Chapter 3.2 --- "Groups, Rings and Fields" --- p.14 / Chapter 3.3 --- Finite Fields --- p.15 / Chapter 3.4 --- Modular Arithmetic --- p.16 / Chapter 3.5 --- Optimal Normal Basis --- p.16 / Chapter 3.5.1 --- What is a Normal Basis? --- p.17 / Chapter 3.5.2 --- Addition --- p.17 / Chapter 3.5.3 --- Squaring --- p.18 / Chapter 3.5.4 --- Multiplication --- p.19 / Chapter 3.5.5 --- Optimal Normal Basis --- p.19 / Chapter 3.5.6 --- Generation of the Lambda Matrix --- p.20 / Chapter 3.5.7 --- Inversion --- p.22 / Chapter 3.6 --- Summary --- p.24 / Chapter Chapter 4 --- Introduction to Elliptic Curve Mathematics --- p.26 / Chapter 4.1 --- Introduction --- p.26 / Chapter 4.2 --- Mathematical Background of Elliptic Curves --- p.26 / Chapter 4.3 --- Elliptic Curve over Real Number System --- p.27 / Chapter 4.3.1 --- Order of the Elliptic Curves --- p.28 / Chapter 4.3.2 --- Negation of Point P --- p.28 / Chapter 4.3.3 --- Point at Infinity --- p.28 / Chapter 4.3.4 --- Elliptic Curve Addition --- p.29 / Chapter 4.3.5 --- Elliptic Curve Doubling --- p.30 / Chapter 4.3.6 --- Equations of Curve Addition and Curve Doubling --- p.31 / Chapter 4.4 --- Elliptic Curve over Finite Fields Number System --- p.32 / Chapter 4.4.1 --- Elliptic Curve Operations in Optimal Normal Basis Number System --- p.32 / Chapter 4.4.2 --- Elliptic Curve Operations in Projective Coordinates --- p.33 / Chapter 4.4.3 --- Elliptic Curve Equations in Projective Coordinates --- p.34 / Chapter 4.5 --- Curve Multiplication --- p.36 / Chapter 4.6 --- Elliptic Curve Discrete Logarithm Problem --- p.37 / Chapter 4.7 --- Public-key Cryptography in Elliptic Curve Cryptosystem --- p.38 / Chapter 4.8 --- Diffie-Hellman Key Exchange in Elliptic Curve Cryptosystem --- p.38 / Chapter 4.9 --- Summary --- p.39 / Chapter Chapter 5 --- Design Architecture --- p.40 / Chapter 5.1 --- Introduction --- p.40 / Chapter 5.2 --- Criteria for the Low Power System Design --- p.40 / Chapter 5.3 --- Simplification in ONB Curve Addition Equations over Projective Coordinates --- p.41 / Chapter 5.4 --- Finite Field Adder Architecture --- p.43 / Chapter 5.5 --- Finite Field Squaring Architecture --- p.43 / Chapter 5.6 --- Finite Field Multiplier Architecture --- p.44 / Chapter 5.7 --- 3-way Parallel Finite Field Multiplier --- p.46 / Chapter 5.8 --- Finite Field Arithmetic Logic Unit --- p.47 / Chapter 5.9 --- Elliptic Curve Crypto-processor Control Unit --- p.50 / Chapter 5.10 --- Register Unit --- p.52 / Chapter 5.11 --- Summary --- p.53 / Chapter Chapter 6 --- Specifications and Communication Protocol of the IC --- p.54 / Chapter 6.1 --- Introduction --- p.54 / Chapter 6.2 --- Specifications --- p.54 / Chapter 6.3 --- Communication Protocol --- p.57 / Chapter Chapter 7 --- Results --- p.59 / Chapter 7.1 --- Introduction --- p.59 / Chapter 7.2 --- Results of the Public-key Cryptography --- p.59 / Chapter 7.3 --- Results of the Session-key Cryptography --- p.62 / Chapter 7.4 --- Comparison with the Existing Crypto-processor --- p.65 / Chapter 7.5 --- Power Consumption --- p.66 / Chapter Chapter 8 --- Conclusion --- p.68 / Bibliography --- p.69 / Appendix --- p.71 / 173-bit Type II ONB Multiplication Table --- p.71 / Layout View of the Elliptic Curve Crypto-processor --- p.76 / Schematics of the Elliptic Curve Crypto-processor --- p.77 / Schematics of the System Level Design --- p.78 / Schematics of the I/O Control Interface --- p.79 / Schematics of the Curve Multiplication Module --- p.80 / Schematics of the Curve Addition Module --- p.81 / Schematics of the Curve Doubling Module --- p.82 / Schematics of the Field Inversion Module --- p.83 / Schematics of the Register Unit --- p.84 / Schematics of the Datapath --- p.85 / Schematics of the Finite Field ALU --- p.86 / Schematics of the 3-way Parallel Multiplier --- p.87 / Schematics of the Multiplier Elements --- p.88 / Schematics of the Field Adder --- p.89 / Schematics of Demultiplexer --- p.90 / Schematics of the Control of the Demultiplexer --- p.91
40

Cellular automata for dynamic S-boxes in cryptography

Luckett, William Matthew. January 2007 (has links) (PDF)
Thesis (M.Eng.)--University of Louisville, 2007. / Title and description from thesis home page (viewed December 14, 2007). Department of Computer Engineering and Computer Science. "September 2007." Includes bibliographical references (p. 74-76).

Page generated in 0.0469 seconds