• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 49
  • 6
  • 3
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 57
  • 57
  • 32
  • 12
  • 9
  • 9
  • 9
  • 8
  • 8
  • 8
  • 8
  • 7
  • 7
  • 7
  • 5
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Canonical and minimal degree liftings of curves

Finotti, Luís Renato Abib, January 2001 (has links)
Thesis (Ph. D.)--University of Texas at Austin, 2001. / Vita. Includes bibliographical references. Available also from UMI/Dissertation Abstracts International.
2

Canonical and minimal degree liftings of curves /

Finotti, Luis Renato Abib, January 2001 (has links)
Thesis (Ph. D.)--University of Texas at Austin, 2001. / Vita. Includes bibliographical references (leaves 72-73). Available also in a digital version from Dissertation Abstracts.
3

Canonical and minimal degree liftings of curves

Finotti, Luís Renato Abib, 1973- 14 March 2011 (has links)
Not available / text
4

Rational points on elliptic curves

Scarowsky, P. M. January 1969 (has links)
No description available.
5

Rational points on elliptic curves

Scarowsky, P. M. January 1969 (has links)
No description available.
6

Algorithms in Elliptic Curve Cryptography

Unknown Date (has links)
Elliptic curves have played a large role in modern cryptography. Most notably, the Elliptic Curve Digital Signature Algorithm (ECDSA) and the Elliptic Curve Di e-Hellman (ECDH) key exchange algorithm are widely used in practice today for their e ciency and small key sizes. More recently, the Supersingular Isogeny-based Di e-Hellman (SIDH) algorithm provides a method of exchanging keys which is conjectured to be secure in the post-quantum setting. For ECDSA and ECDH, e cient and secure algorithms for scalar multiplication of points are necessary for modern use of these protocols. Likewise, in SIDH it is necessary to be able to compute an isogeny from a given nite subgroup of an elliptic curve in a fast and secure fashion. We therefore nd strong motivation to study and improve the algorithms used in elliptic curve cryptography, and to develop new algorithms to be deployed within these protocols. In this thesis we design and develop d-MUL, a multidimensional scalar multiplication algorithm which is uniform in its operations and generalizes the well known 1-dimensional Montgomery ladder addition chain and the 2-dimensional addition chain due to Dan J. Bernstein. We analyze the construction and derive many optimizations, implement the algorithm in software, and prove many theoretical and practical results. In the nal chapter of the thesis we analyze the operations carried out in the construction of an isogeny from a given subgroup, as performed in SIDH. We detail how to e ciently make use of parallel processing when constructing this isogeny. / Includes bibliography. / Dissertation (Ph.D.)--Florida Atlantic University, 2018. / FAU Electronic Theses and Dissertations Collection
7

A novel high speed GF (2173) elliptic curve crypto-processor.

January 2003 (has links)
Leung Pak Keung. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2003. / Includes bibliographical references (leaves 69-70). / Abstracts in English and Chinese. / Chapter Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Introduction to Elliptic Curve Crypto-processor --- p.1 / Chapter 1.2 --- Aims --- p.2 / Chapter 1.3 --- Contributions --- p.2 / Chapter 1.4 --- Thesis Outline --- p.3 / Chapter Chapter 2 --- Cryptography --- p.5 / Chapter 2.1 --- Introduction to Cryptography --- p.5 / Chapter 2.2 --- Public-key Cryptosystems --- p.6 / Chapter 2.3 --- Secret-key Cryptosystems --- p.9 / Chapter 2.4 --- Discrete Logarithm Problem --- p.9 / Chapter 2.5 --- Comparison between ECC and RSA --- p.10 / Chapter 2.6 --- Summary --- p.13 / Chapter Chapter 3 --- Mathematical Background in Number Systems --- p.14 / Chapter 3.1 --- Introduction to Number Systems --- p.14 / Chapter 3.2 --- "Groups, Rings and Fields" --- p.14 / Chapter 3.3 --- Finite Fields --- p.15 / Chapter 3.4 --- Modular Arithmetic --- p.16 / Chapter 3.5 --- Optimal Normal Basis --- p.16 / Chapter 3.5.1 --- What is a Normal Basis? --- p.17 / Chapter 3.5.2 --- Addition --- p.17 / Chapter 3.5.3 --- Squaring --- p.18 / Chapter 3.5.4 --- Multiplication --- p.19 / Chapter 3.5.5 --- Optimal Normal Basis --- p.19 / Chapter 3.5.6 --- Generation of the Lambda Matrix --- p.20 / Chapter 3.5.7 --- Inversion --- p.22 / Chapter 3.6 --- Summary --- p.24 / Chapter Chapter 4 --- Introduction to Elliptic Curve Mathematics --- p.26 / Chapter 4.1 --- Introduction --- p.26 / Chapter 4.2 --- Mathematical Background of Elliptic Curves --- p.26 / Chapter 4.3 --- Elliptic Curve over Real Number System --- p.27 / Chapter 4.3.1 --- Order of the Elliptic Curves --- p.28 / Chapter 4.3.2 --- Negation of Point P --- p.28 / Chapter 4.3.3 --- Point at Infinity --- p.28 / Chapter 4.3.4 --- Elliptic Curve Addition --- p.29 / Chapter 4.3.5 --- Elliptic Curve Doubling --- p.30 / Chapter 4.3.6 --- Equations of Curve Addition and Curve Doubling --- p.31 / Chapter 4.4 --- Elliptic Curve over Finite Fields Number System --- p.32 / Chapter 4.4.1 --- Elliptic Curve Operations in Optimal Normal Basis Number System --- p.32 / Chapter 4.4.2 --- Elliptic Curve Operations in Projective Coordinates --- p.33 / Chapter 4.4.3 --- Elliptic Curve Equations in Projective Coordinates --- p.34 / Chapter 4.5 --- Curve Multiplication --- p.36 / Chapter 4.6 --- Elliptic Curve Discrete Logarithm Problem --- p.37 / Chapter 4.7 --- Public-key Cryptography in Elliptic Curve Cryptosystem --- p.38 / Chapter 4.8 --- Diffie-Hellman Key Exchange in Elliptic Curve Cryptosystem --- p.38 / Chapter 4.9 --- Summary --- p.39 / Chapter Chapter 5 --- Design Architecture --- p.40 / Chapter 5.1 --- Introduction --- p.40 / Chapter 5.2 --- Criteria for the Low Power System Design --- p.40 / Chapter 5.3 --- Simplification in ONB Curve Addition Equations over Projective Coordinates --- p.41 / Chapter 5.4 --- Finite Field Adder Architecture --- p.43 / Chapter 5.5 --- Finite Field Squaring Architecture --- p.43 / Chapter 5.6 --- Finite Field Multiplier Architecture --- p.44 / Chapter 5.7 --- 3-way Parallel Finite Field Multiplier --- p.46 / Chapter 5.8 --- Finite Field Arithmetic Logic Unit --- p.47 / Chapter 5.9 --- Elliptic Curve Crypto-processor Control Unit --- p.50 / Chapter 5.10 --- Register Unit --- p.52 / Chapter 5.11 --- Summary --- p.53 / Chapter Chapter 6 --- Specifications and Communication Protocol of the IC --- p.54 / Chapter 6.1 --- Introduction --- p.54 / Chapter 6.2 --- Specifications --- p.54 / Chapter 6.3 --- Communication Protocol --- p.57 / Chapter Chapter 7 --- Results --- p.59 / Chapter 7.1 --- Introduction --- p.59 / Chapter 7.2 --- Results of the Public-key Cryptography --- p.59 / Chapter 7.3 --- Results of the Session-key Cryptography --- p.62 / Chapter 7.4 --- Comparison with the Existing Crypto-processor --- p.65 / Chapter 7.5 --- Power Consumption --- p.66 / Chapter Chapter 8 --- Conclusion --- p.68 / Bibliography --- p.69 / Appendix --- p.71 / 173-bit Type II ONB Multiplication Table --- p.71 / Layout View of the Elliptic Curve Crypto-processor --- p.76 / Schematics of the Elliptic Curve Crypto-processor --- p.77 / Schematics of the System Level Design --- p.78 / Schematics of the I/O Control Interface --- p.79 / Schematics of the Curve Multiplication Module --- p.80 / Schematics of the Curve Addition Module --- p.81 / Schematics of the Curve Doubling Module --- p.82 / Schematics of the Field Inversion Module --- p.83 / Schematics of the Register Unit --- p.84 / Schematics of the Datapath --- p.85 / Schematics of the Finite Field ALU --- p.86 / Schematics of the 3-way Parallel Multiplier --- p.87 / Schematics of the Multiplier Elements --- p.88 / Schematics of the Field Adder --- p.89 / Schematics of Demultiplexer --- p.90 / Schematics of the Control of the Demultiplexer --- p.91
8

Computer architectures for cryptosystems based on hyperelliptic curves.

Wollinger, Thomas. January 2001 (has links)
Thesis (M.S.)--Worcester Polytechnic Institute. / Keywords: binary field arithmetic, gcd, hardware architectures, polynomial arithmetic, cryptosystem, hyperelliptic curves. Includes bibliographical references (leaves 82-87).
9

Height functions on elliptic curves over function fields: a differential-geometric approach

Chen, Cangxiong., 陈仓雄. January 2011 (has links)
published_or_final_version / Mathematics / Master / Master of Philosophy
10

Genus 2 curves in pairing-based cryptography and the minimal embedding field

Hitt, Laura Michelle, 1979- 29 August 2008 (has links)
Not available

Page generated in 0.0476 seconds