• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 50
  • 6
  • 3
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 58
  • 58
  • 32
  • 12
  • 10
  • 9
  • 9
  • 8
  • 8
  • 8
  • 8
  • 7
  • 7
  • 7
  • 5
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

Rational surfaces, simple Lie algebras and flat G bundles over elliptic curves. / CUHK electronic theses & dissertations collection

January 2007 (has links)
It is well-known that del Pezzo surfaces of degree 9 -- n. are in one-to-one correspondence to flat En bundles over elliptic curves which are anti-canonical curves of such surfaces. In my thesis, we study a broader class of rational surfaces which are called ADE surfaces. We construct Lie algebra bundles of any type on these surfaces, and extend the above correspondence to flat G bundles over elliptic curves, where G is a simple, compact and simply-connected Lie group of any type. Concretely, we establish a natural identification between the following two very different moduli spaces for a Lie group G of any type: the moduli space of rational surfaces with G-configurations and the moduli space of flat G-bundles over a fixed elliptic curve. / Zhang, Jiajin. / "July 2007." / Adviser: Leung Nai Chung Conan. / Source: Dissertation Abstracts International, Volume: 69-01, Section: B, page: 0357. / Thesis (Ph.D.)--Chinese University of Hong Kong, 2007. / Includes bibliographical references (p. 77-79). / Electronic reproduction. Hong Kong : Chinese University of Hong Kong, [2012] System requirements: Adobe Acrobat Reader. Available via World Wide Web. / Electronic reproduction. [Ann Arbor, MI] : ProQuest Information and Learning, [200-] System requirements: Adobe Acrobat Reader. Available via World Wide Web. / Abstracts in English and Chinese. / School code: 1307.
22

The tropical Jacobian of an elliptic curve is the group S¹(Q) /

Wade, Darryl Gene, January 2008 (has links) (PDF)
Thesis (M.S.)--Brigham Young University. Dept. of Mathematics, 2008. / Includes bibliographical references (p. 45-46).
23

Iterations of elliptic curves

Galbraith, Steven Douglas 05 1900 (has links)
No description available.
24

Low Power Elliptic Curve Cryptography

Ozturk, Erdinc. January 2004 (has links)
Thesis (M.S.) -- Worcester Polytechnic Institute. / Keywords: low power; montgomery multiplication; elliptic curve crytography; modulus scaling; unified architecture; inversion; redundant signed digit. Includes bibliographical references (p.55-59).
25

A cryptosystem based on chaotic and elliptic curve cryptography /

Ho, Sun Wah. January 2005 (has links) (PDF)
Thesis (M.Phil.)--City University of Hong Kong, 2005. / "Submitted to Department of Computer Engineering and Information Technology in partial fulfillment of the requirements for the degree of Master of Philosophy" Includes bibliographical references (leaves 109-111)
26

Survey on Birch and Swinnerton-Dyer conjecture.

January 1992 (has links)
by Leung Tak. / Thesis (M.Phil.)--Chinese University of Hong Kong, 1992. / Includes bibliographical references (leaves 76-77). / Chapter 1 --- Introduction --- p.1 / Chapter 2 --- Elliptic curve --- p.4 / Chapter 2.1 --- Elliptic Curve in Normal Form --- p.4 / Chapter 2.2 --- Geometry and Group Law --- p.7 / Chapter 2.3 --- Special Class of Elliptic Curves --- p.10 / Chapter 2.4 --- Mordell's Conjecture --- p.12 / Chapter 2.5 --- Torsion Group --- p.14 / Chapter 2.6 --- Selmer Group and Tate-Shafarevitch. Group --- p.16 / Chapter 2.7 --- Endomorphism of Elliptic Curves --- p.19 / Chapter 2.8 --- Formal Group over Elliptic Curves --- p.23 / Chapter 2.9 --- The Finite Field Case --- p.26 / Chapter 2.10 --- The Local Field Case --- p.27 / Chapter 2.11 --- The Global Field Case --- p.29 / Chapter 3 --- Class Field Theory --- p.31 / Chapter 3.1 --- Valuation and Local Field --- p.31 / Chapter 3.2 --- Unramified and Totally Ramified Extensions and Their Norm Groups --- p.35 / Chapter 3.3 --- Formal Group and Abelian Extension of Local Field --- p.36 / Chapter 3.4 --- Abelian Extenion and Norm Residue Map --- p.41 / Chapter 3.5 --- Finite Extension and Ramification Group --- p.43 / Chapter 3.6 --- "Hilbert Symbols [α, β]w and (α, β)f" --- p.46 / Chapter 3.7 --- Adele and Idele --- p.48 / Chapter 3.8 --- Galois Extension and Kummer Extension --- p.50 / Chapter 3.9 --- Global Reciprocity Law and Global Class Field --- p.52 / Chapter 3.10 --- Ideal-Theoretic Formulation of Class Field Theory --- p.57 / Chapter 4 --- Hasse-Weil L-function of elliptic curves --- p.60 / Chapter 4.1 --- Classical Zeta Functions and L-functions --- p.60 / Chapter 4.2 --- Congruence Zeta Function --- p.63 / Chapter 4.3 --- Hasse-Weil L-function and Birch-Swinnerton-Dyer Conjecture --- p.64 / Chapter 4.4 --- A Sketch of the Proof from the Joint Paper of Coates and Wiles --- p.67 / Chapter 4.5 --- The works of other mathematicians --- p.73
27

17x bits elliptic curve scalar multiplication over GF(2M) using optimal normal basis.

January 2001 (has links)
Tang Ko Cheung, Simon. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2001. / Includes bibliographical references (leaves 89-91). / Abstracts in English and Chinese. / Chapter 1 --- Theory of Optimal Normal Bases --- p.3 / Chapter 1.1 --- Introduction --- p.3 / Chapter 1.2 --- The minimum number of terms --- p.6 / Chapter 1.3 --- Constructions for optimal normal bases --- p.7 / Chapter 1.4 --- Existence of optimal normal bases --- p.10 / Chapter 2 --- Implementing Multiplication in GF(2m) --- p.13 / Chapter 2.1 --- Defining the Galois fields GF(2m) --- p.13 / Chapter 2.2 --- Adding and squaring normal basis numbers in GF(2m) --- p.14 / Chapter 2.3 --- Multiplication formula --- p.15 / Chapter 2.4 --- Construction of Lambda table for Type I ONB in GF(2m) --- p.16 / Chapter 2.5 --- Constructing Lambda table for Type II ONB in GF(2m) --- p.21 / Chapter 2.5.1 --- Equations of the Lambda matrix --- p.21 / Chapter 2.5.2 --- An example of Type IIa ONB --- p.23 / Chapter 2.5.3 --- An example of Type IIb ONB --- p.24 / Chapter 2.5.4 --- Creating the Lambda vectors for Type II ONB --- p.26 / Chapter 2.6 --- Multiplication in practice --- p.28 / Chapter 3 --- Inversion over optimal normal basis --- p.33 / Chapter 3.1 --- A straightforward method --- p.33 / Chapter 3.2 --- High-speed inversion for optimal normal basis --- p.34 / Chapter 3.2.1 --- Using the almost inverse algorithm --- p.34 / Chapter 3.2.2 --- "Faster inversion, preliminary subroutines" --- p.37 / Chapter 3.2.3 --- "Faster inversion, the code" --- p.41 / Chapter 4 --- Elliptic Curve Cryptography over GF(2m) --- p.49 / Chapter 4.1 --- Mathematics of elliptic curves --- p.49 / Chapter 4.2 --- Elliptic Curve Cryptography --- p.52 / Chapter 4.3 --- Elliptic curve discrete log problem --- p.56 / Chapter 4.4 --- Finding good and secure curves --- p.58 / Chapter 4.4.1 --- Avoiding weak curves --- p.58 / Chapter 4.4.2 --- Finding curves of appropriate order --- p.59 / Chapter 5 --- The performance of 17x bit Elliptic Curve Scalar Multiplication --- p.63 / Chapter 5.1 --- Choosing finite fields --- p.63 / Chapter 5.2 --- 17x bit test vectors for onb --- p.65 / Chapter 5.3 --- Testing methodology and sample runs --- p.68 / Chapter 5.4 --- Proposing an elliptic curve discrete log problem for an 178bit curve --- p.72 / Chapter 5.5 --- Results and further explorations --- p.74 / Chapter 6 --- On matrix RSA --- p.77 / Chapter 6.1 --- Introduction --- p.77 / Chapter 6.2 --- 2 by 2 matrix RSA scheme 1 --- p.80 / Chapter 6.3 --- Theorems on matrix powers --- p.80 / Chapter 6.4 --- 2 by 2 matrix RSA scheme 2 --- p.83 / Chapter 6.5 --- 2 by 2 matrix RSA scheme 3 --- p.84 / Chapter 6.6 --- An example and conclusion --- p.85 / Bibliography --- p.91
28

Simultaneous twists of elliptic curves and the Hasse principle for certain K3 surfaces

Pal, Vivek January 2016 (has links)
In this thesis we unconditionally show that certain K3 surfaces satisfy the Hasse principle. Our method involves the 2-Selmer groups of simultaneous quadratic twists of two elliptic curves, only with places of good or additive reduction. More generally we prove that, given finitely many such elliptic curves defined over a number field (with rational 2-torsion and satisfying some mild conditions) there exists an explicit quadratic extension such that the quadratic twist of each elliptic curve has essential 2-Selmer rank one. Furthermore, given a 2-covering in each of the 2-Selmer groups, the quadratic extension above can be chosen so that the 2-Selmer group of the quadratic twist of each elliptic curve is generated by the given 2-covering and the image of the 2-torsion. Our approach to the Hasse Principle is outlined below and was introduced by Skorobogatov and Swinnerton-Dyer. We also generalize the result proved in their paper. If each elliptic curve has a distinct multiplicative place of bad reduction, then we find a quadratic extension such that the quadratic twist of each elliptic curve has essential 2-Selmer rank one. Furthermore, given a 2-covering in each of the 2-Selmer groups, the quadratic extension above can be chosen so that the 2-Selmer group of the quadratic twist of each elliptic curve is generated by the given 2-covering and the image of the 2-torsion. If we further assume the finiteness of the Shafarevich-Tate groups (of the twisted elliptic curves) then each elliptic curve has Mordell-Weil rank one. If K = Q, then under the above assumptions the analytic rank of each elliptic curves is one. Furthermore, with the assumption on the Shafarevich-Tate group (and K = Q), we describe a single quadratic twist such that each elliptic curve has analytic rank zero and Mordell-Weil rank zero, again under some mild assumptions.
29

Fourier expansions for Eisenstein series twisted by modular symbols and the distribution of multiples of real points on an elliptic curve

Cowan, Alexander January 2019 (has links)
This thesis consists of two unrelated parts. In the first part of this thesis, we give explicit expressions for the Fourier coefficients of Eisenstein series E∗(z, s, χ) twisted by modular symbols ⟨γ, f⟩ in the case where the level of f is prime and equal to the conductor of the Dirichlet character χ. We obtain these expressions by computing the spectral decomposition of an automorphic function closely related to E∗(z, s, χ). We then give applications of these expressions. In particular, we evaluate sums such as Σχ(γ)⟨γ, f⟩, where the sum is over γ ∈ Γ∞\Γ0(N) with c^2 + d^2 < X, with c and d being the lower-left and lower-right entries of γ respectively. This parallels past work of Goldfeld, Petridis, and Risager, and we observe that these sums exhibit different amounts of cancellation than what one might expect. In the second part of this thesis, given an elliptic curve E and a point P in E(R), we investigate the distribution of the points nP as n varies over the integers, giving bounds on the x and y coordinates of nP and determining the natural density of integers n for which nP lies in an arbitrary open subset of {R}^2. Our proofs rely on a connection to classical topics in the theory of Diophantine approximation.
30

Implementation aspects of elliptic curve cryptography

Sava��, Erkay 20 June 2000 (has links)
As the information-processing and telecommunications revolutions now underway will continue to change our life styles in the rest of the 21st century, our personal and economic lives rely more and more on our ability to transact over the electronic medium in a secure way. The privacy, authenticity, and integrity of the information transmitted or stored on networked computers must be maintained at every point of the transaction. Fortunately, cryptography provides algotrithms and techniques for keeping information secret, for determining that the contents of a transaction have not been tampered with, for determining who has really authorized the transaction, and for binding the involved parties with the contents of the transaction. Since we need security on every piece of digital equipment that helps conduct transactions over the internet in the near future, space and time performances of cryptographic algorithms will always remain to be among the most critical aspects of implementing cryptographic functions. A major class of cryptographic algorithms comprises public-key schemes which enable to realize the message integrity and authenticity check, key distribution, digital signature functions etc. An important category of public-key algorithms is that of elliptic curve cryptosystems (ECC). One of the major advantages of elliptic curve cryptosystems is that they utilize much shorter key lengths in comparison to other well known algorithms such as RSA cryptosystems. However, as do the other public-key cryptosystems ECC also requires computationally intensive operations. Although the speed remains to be always the primary concern, other design constraints such as memory might be of significant importance for certain constrained platforms. In this thesis, we are interested in developing space- and time-efficient hardware and software implementations of the elliptic curve cryptosystems. The main focus of this work is to improve and devise algorithms and hardware architectures for arithmetic operations of finite fields used in elliptic curve cryptosystems. / Graduation date: 2001

Page generated in 0.0317 seconds