• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 50
  • 6
  • 3
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 58
  • 58
  • 32
  • 12
  • 10
  • 9
  • 9
  • 8
  • 8
  • 8
  • 8
  • 7
  • 7
  • 7
  • 5
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
41

Optimizing scalar multiplication for Koblitz curves using hybrid FPGAs /

Głuszek, Gregory A. January 2009 (has links)
Thesis (M.S.)--Rochester Institute of Technology, 2009. / Typescript. Includes bibliographical references (leaves 93-95).
42

Elliptic curves and factoring

Rangel, Denise A. January 1900 (has links)
Thesis (M.A.)--The University of North Carolina at Greensboro, 2010. / Directed by Paul Duvall; submitted to the Dept. of Mathematics and Statistics. Title from PDF t.p. (viewed Jul. 16, 2010). Includes bibliographical references (p. 39-40).
43

An elliptic curve cryptography based key agreement protocol for wireless network security /

Sethi, Vibha, January 2006 (has links)
Thesis (M.S.) -- University of Texas at Dallas, 2006 / Includes vita. Includes bibliographical references (leaves [62-65]-)
44

Design and evaluation of an "FPGA based" hardware accelerator for elliptic curve cryptography point multiplication a thesis presented to the faculty of the Graduate School, Tennessee Technological University /

Gwalani, Kapil A., January 2009 (has links)
Thesis (M.S.)--Tennessee Technological University, 2009. / Title from title page screen (viewed on June 25, 2010). Bibliography: leaves 93-96.
45

Elliptic curve over finite field and its application to primality testing and factorization.

January 1998 (has links)
by Chiu Chak Lam. / Thesis submitted in: June, 1997. / Thesis (M.Phil.)--Chinese University of Hong Kong, 1998. / Includes bibliographical references (leaves 67-69). / Abstract also in Chinese. / Chapter 1 --- Basic Knowledge of Elliptic Curve --- p.2 / Chapter 1.1 --- Elliptic Curve Group Law --- p.2 / Chapter 1.2 --- Discriminant and j-invariant --- p.7 / Chapter 1.3 --- Elliptic Curve over C --- p.10 / Chapter 1.4 --- Complex Multiplication --- p.15 / Chapter 2 --- Order of Elliptic Curve Group Over Finite Fields and the Endo- morphism Ring --- p.18 / Chapter 2.1 --- Hasse's Theorem --- p.18 / Chapter 2.2 --- The Torsion Group --- p.23 / Chapter 2.3 --- The Weil Conjectures --- p.33 / Chapter 3 --- Computing the Order of an Elliptic Curve over a Finite Field --- p.35 / Chapter 3.1 --- Schoof's Algorithm --- p.35 / Chapter 3.2 --- Computation Formula --- p.38 / Chapter 3.3 --- Recent Works --- p.42 / Chapter 4 --- Primality Test Using Elliptic Curve --- p.43 / Chapter 4.1 --- Goldwasser-Kilian Test --- p.43 / Chapter 4.2 --- Atkin's Test --- p.44 / Chapter 4.3 --- Binary Quadratic Form --- p.49 / Chapter 4.4 --- Practical Consideration --- p.51 / Chapter 5 --- Elliptic Curve Factorization Method --- p.54 / Chapter 5.1 --- Lenstra's method --- p.54 / Chapter 5.2 --- Worked Example --- p.56 / Chapter 5.3 --- Practical Considerations --- p.56 / Chapter 6 --- Elliptic Curve Public Key Cryptosystem --- p.59 / Chapter 6.1 --- Outline of the Cryptosystem --- p.59 / Chapter 6.2 --- Index Calculus Method --- p.61 / Chapter 6.3 --- Weil Pairing Attack --- p.63
46

Efficient elliptic curve processor architectures for field programmable logic

Orlando, Gerardo. January 2002 (has links)
Thesis (Ph. D.)--Worcester Polytechnic Institute. / Keywords: computer arithmetic; elliptic curves; cryptography. Includes bibliographical references (p. 299-305).
47

Hyperelliptic curves from the geometric and algebraic perspectives /

Weir, Colin, January 1900 (has links)
Thesis (M.Sc.) - Carleton University, 2008. / Includes bibliographical references (p. 212-213). Also available in electronic format on the Internet.
48

An inductive RFID system with build-in asynchronous ECC crypto-processor. / CUHK electronic theses & dissertations collection

January 2008 (has links)
Radio Frequency Identification (RFID) has received a great deal of attention in past decades. It is an automatic identification system by replying and retrieving data remotely using RFID transponders. Basically, RFID systems can be divided into three main categories: short transmission range, medium transmission range, and long transmission range. / Short and medium range RFIDs generally are passive transponders while long range RFID is of either passive or active type. In this thesis, a short transmission range RFID transponder is presented. This is a passive transponder which generates power for internal circuitry by inductive coupling. For automatic identification applications such as electronic money tickets, the requirements of endurance, weight, size as well as cost appeal to use passive transponder rather than active transponder. Researches on the passive transponders have created a great challenge for engineers in terms of the tradeoff between power constraints, processing power and data transmission range. / The presented RFID transponder system adheres to the ISO 14443 standard Type B specification communication interface, which operates at 13.56MHz carrier frequency with a maximum read range around 50 mm. This research implemented a low power, high security, and long read range RFID transponder. For the analog RF interface, a series of novel architectures are adopted to improve the data transmission range. The digital core in the presented crypto-processor for data security. The asynchronous architecture has the advantages of fast computation time, low power consumption and small area. These are the attractive reasons to implement the core processing units using an asynchronous architecture. / This RFID system was fabricated with a 0.35um two-poly four-metal standard CMOS process with the silicon area of 1516 um x 1625 um. The measurement results show that the analog RF interface can generate a maximum 5.45mW power while the digital core circuit consumes only 2.77mW. In the wireless communication tests, the transponder read range can reach as far as 50 mm. / Leung, Pak Keung. / "June 2008." / Adviser: Choy Chin Sing. / Source: Dissertation Abstracts International, Volume: 70-03, Section: B, page: 1847. / Thesis (Ph.D.)--Chinese University of Hong Kong, 2008. / Includes bibliographical references. / Electronic reproduction. Hong Kong : Chinese University of Hong Kong, [2012] System requirements: Adobe Acrobat Reader. Available via World Wide Web. / Electronic reproduction. [Ann Arbor, MI] : ProQuest Information and Learning, [200-] System requirements: Adobe Acrobat Reader. Available via World Wide Web. / Abstracts in English and Chinese. / School code: 1307.
49

A microcoded elliptic curve cryptographic processor.

January 2001 (has links)
Leung Ka Ho. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2001. / Includes bibliographical references (leaves [85]-90). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgments --- p.iii / List of Figures --- p.ix / List of Tables --- p.xi / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Motivation --- p.1 / Chapter 1.2 --- Aims --- p.3 / Chapter 1.3 --- Contributions --- p.3 / Chapter 1.4 --- Thesis Outline --- p.4 / Chapter 2 --- Cryptography --- p.6 / Chapter 2.1 --- Introduction --- p.6 / Chapter 2.2 --- Foundations --- p.6 / Chapter 2.3 --- Secret Key Cryptosystems --- p.8 / Chapter 2.4 --- Public Key Cryptosystems --- p.9 / Chapter 2.4.1 --- One-way Function --- p.10 / Chapter 2.4.2 --- Certification Authority --- p.10 / Chapter 2.4.3 --- Discrete Logarithm Problem --- p.11 / Chapter 2.4.4 --- RSA vs. ECC --- p.12 / Chapter 2.4.5 --- Key Exchange Protocol --- p.13 / Chapter 2.4.6 --- Digital Signature --- p.14 / Chapter 2.5 --- Secret Key vs. Public Key Cryptography --- p.16 / Chapter 2.6 --- Summary --- p.18 / Chapter 3 --- Mathematical Background --- p.19 / Chapter 3.1 --- Introduction --- p.19 / Chapter 3.2 --- Groups and Fields --- p.19 / Chapter 3.3 --- Finite Fields --- p.21 / Chapter 3.4 --- Modular Arithmetic --- p.21 / Chapter 3.5 --- Polynomial Basis --- p.21 / Chapter 3.6 --- Optimal Normal Basis --- p.22 / Chapter 3.6.1 --- Addition --- p.23 / Chapter 3.6.2 --- Squaring --- p.24 / Chapter 3.6.3 --- Multiplication --- p.24 / Chapter 3.6.4 --- Inversion --- p.30 / Chapter 3.7 --- Summary --- p.33 / Chapter 4 --- Literature Review --- p.34 / Chapter 4.1 --- Introduction --- p.34 / Chapter 4.2 --- Hardware Elliptic Curve Implementation --- p.34 / Chapter 4.2.1 --- Field Processors --- p.34 / Chapter 4.2.2 --- Curve Processors --- p.36 / Chapter 4.3 --- Software Elliptic Curve Implementation --- p.36 / Chapter 4.4 --- Summary --- p.38 / Chapter 5 --- Introduction to Elliptic Curves --- p.39 / Chapter 5.1 --- Introduction --- p.39 / Chapter 5.2 --- Historical Background --- p.39 / Chapter 5.3 --- Elliptic Curves over R2 --- p.40 / Chapter 5.3.1 --- Curve Addition and Doubling --- p.41 / Chapter 5.4 --- Elliptic Curves over Finite Fields --- p.44 / Chapter 5.4.1 --- Elliptic Curves over Fp with p>〉3 --- p.44 / Chapter 5.4.2 --- Elliptic Curves over F2n --- p.45 / Chapter 5.4.3 --- Operations of Elliptic Curves over F2n --- p.46 / Chapter 5.4.4 --- Curve Multiplication --- p.49 / Chapter 5.5 --- Elliptic Curve Discrete Logarithm Problem --- p.51 / Chapter 5.6 --- Public Key Cryptography --- p.52 / Chapter 5.7 --- Elliptic Curve Diffie-Hellman Key Exchange --- p.54 / Chapter 5.8 --- Summary --- p.55 / Chapter 6 --- Design Methodology --- p.56 / Chapter 6.1 --- Introduction --- p.56 / Chapter 6.2 --- CAD Tools --- p.56 / Chapter 6.3 --- Hardware Platform --- p.59 / Chapter 6.3.1 --- FPGA --- p.59 / Chapter 6.3.2 --- Reconfigurable Hardware Computing --- p.62 / Chapter 6.4 --- Elliptic Curve Processor Architecture --- p.63 / Chapter 6.4.1 --- Arithmetic Logic Unit (ALU) --- p.64 / Chapter 6.4.2 --- Register File --- p.68 / Chapter 6.4.3 --- Microcode --- p.69 / Chapter 6.5 --- Parameterized Module Generator --- p.72 / Chapter 6.6 --- Microcode Toolkit --- p.73 / Chapter 6.7 --- Initialization by Bitstream Reconfiguration --- p.74 / Chapter 6.8 --- Summary --- p.75 / Chapter 7 --- Results --- p.76 / Chapter 7.1 --- Introduction --- p.76 / Chapter 7.2 --- Elliptic Curve Processor with Serial Multiplier (p = 1) --- p.76 / Chapter 7.3 --- Projective verses Affine Coordinates --- p.78 / Chapter 7.4 --- Elliptic Curve Processor with Parallel Multiplier (p > 1) --- p.79 / Chapter 7.5 --- Summary --- p.80 / Chapter 8 --- Conclusion --- p.82 / Chapter 8.1 --- Recommendations for Future Research --- p.83 / Bibliography --- p.85 / Chapter A --- Elliptic Curves in Characteristics 2 and3 --- p.91 / Chapter A.1 --- Introduction --- p.91 / Chapter A.2 --- Derivations --- p.91 / Chapter A.3 --- "Elliptic Curves over Finite Fields of Characteristic ≠ 2,3" --- p.92 / Chapter A.4 --- Elliptic Curves over Finite Fields of Characteristic = 2 --- p.94 / Chapter B --- Examples of Curve Multiplication --- p.95 / Chapter B.1 --- Introduction --- p.95 / Chapter B.2 --- Numerical Results --- p.96
50

New algorithms and architectures for arithmetic in GF(2[superscript m]) suitable for elliptic curve cryptography

Rodr��guez-Henr��quez, Francisco 07 June 2000 (has links)
During the last few years we have seen formidable advances in digital and mobile communication technologies such as cordless and cellular telephones, personal communication systems, Internet connection expansion, etc. The vast majority of digital information used in all these applications is stored and also processed within a computer system, and then transferred between computers via fiber optic, satellite systems, and/or Internet. In all these new scenarios, secure information transmission and storage has a paramount importance in the emerging international information infrastructure, especially, for supporting electronic commerce and other security related services. The techniques for the implementation of secure information handling and management are provided by cryptography, which can be succinctly defined as the study of how to establish secure communication in an adversarial environment. Among the most important applications of cryptography, we can mention data encryption, digital cash, digital signatures, digital voting, network authentication, data distribution and smart cards. The security of currently used cryptosystems is based on the computational complexity of an underlying mathematical problem, such as factoring large numbers or computing discrete logarithms for large numbers. These problems, are believed to be very hard to solve. In the practice, only a small number of mathematical structures could so far be applied to build public-key mechanisms. When an elliptic curve is defined over a finite field, the points on the curve form an Abelian group. In particular, the discrete logarithm problem in this group is believed to be an extremely hard mathematical problem. High performance implementations of elliptic curve cryptography depend heavily on the efficiency in the computation of the finite field arithmetic operations needed for the elliptic curve operations. The main focus of this dissertation is the study and analysis of efficient hardware and software algorithms suitable for the implementation of finite field arithmetic. This focus is crucial for a number of security and efficiency aspects of cryptosystems based on finite field algebra, and specially relevant for elliptic curve cryptosystems. Particularly, we are interested in the problem of how to implement efficiently three of the most common and costly finite field operations: multiplication, squaring, and inversion. / Graduation date: 2001

Page generated in 0.0449 seconds