• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 10
  • Tagged with
  • 10
  • 10
  • 10
  • 4
  • 4
  • 4
  • 4
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Counting points on elliptic curves over Zp /

Sundriyal, Suresh. January 2008 (has links)
Thesis (M.S.)--Rochester Institute of Technology, 2008. / Typescript. The p in the title is subscript. Includes bibliographical references (leaves 57-58).
2

Frequency domain finite field arithmetic for elliptic curve cryptography

Baktir, Selcuk. January 2008 (has links)
Thesis (Ph.D.)--Worcester Polytechnic Institute. / Keywords: discrete fourier transform; ECC; elliptic curve cryptography; inversion; finite fields; multiplication; DFT; number theoretic transform; NTT. Includes bibliographical references (leaves 78-85).
3

The average complexity of the Euclidean algorithm and hyperelliptic cryptography /

Savard, Stephen, January 1900 (has links)
Thesis (M. Sc.)--Carleton University, 2003. / Includes bibliographical references (p. 62-63). Also available in electronic format on the Internet.
4

Implementing efficient 384-bit NIST elliptic curves over prime fields on an ARM946E /

VanAmeron, Tracy. January 2008 (has links)
Thesis (M.S.)--Rochester Institute of Technology, 2008. / Typescript. Supplemental CD-ROM includes a Word document copy of the thesis and PDF copies of some of the references used. Includes bibliographical references (leaves 41-42).
5

Elliptic curves and their applications in cryptography

Pemberton, Michael Paul, Banks, William David, January 2009 (has links)
The entire thesis text is included in the research.pdf file; the official abstract appears in the short.pdf file; a non-technical public abstract appears in the public.pdf file. Title from PDF of title page (University of Missouri--Columbia, viewed on December 30, 2009). Thesis advisor: Dr. William Banks. Includes bibliographical references.
6

Efficient algorithms for finite fields, with applications in elliptic curve cryptography

Baktir, Selcuk. January 2003 (has links)
Thesis (M.S.)--Worcester Polytechnic Institute. / Keywords: multiplication; OTF; optimal extension fields; finite fields; optimal tower fields; cryptography; OEF; inversion; finite field arithmetic; elliptic curve cryptography. Includes bibliographical references (p. 50-52).
7

Optimizing scalar multiplication for Koblitz curves using hybrid FPGAs /

Głuszek, Gregory A. January 2009 (has links)
Thesis (M.S.)--Rochester Institute of Technology, 2009. / Typescript. Includes bibliographical references (leaves 93-95).
8

Design and evaluation of an "FPGA based" hardware accelerator for elliptic curve cryptography point multiplication a thesis presented to the faculty of the Graduate School, Tennessee Technological University /

Gwalani, Kapil A., January 2009 (has links)
Thesis (M.S.)--Tennessee Technological University, 2009. / Title from title page screen (viewed on June 25, 2010). Bibliography: leaves 93-96.
9

FPGA implementations of elliptic curve cryptography and Tate pairing over binary field

Huang, Jian. Li, Hao, January 2007 (has links)
Thesis (M.S.)--University of North Texas, Aug., 2007. / Title from title page display. Includes bibliographical references.
10

Hardware/software optimizations for elliptic curve scalar multiplication on hybrid FPGAs /

Ramsey, Glenn. January 2008 (has links)
Thesis (M.S.)--Rochester Institute of Technology, 2008. / Typescript. Includes bibliographical references (p. 95-97).

Page generated in 0.0715 seconds