• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 429
  • 121
  • 59
  • 31
  • 31
  • 21
  • 18
  • 8
  • 7
  • 7
  • 6
  • 5
  • 4
  • 3
  • 3
  • Tagged with
  • 831
  • 205
  • 190
  • 162
  • 159
  • 146
  • 130
  • 107
  • 85
  • 81
  • 80
  • 80
  • 78
  • 66
  • 59
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

Elliptic Curve Cryptosystems on Reconfigurable Hardware

Rosner, Martin Christopher 04 June 1999 (has links)
"Security issues will play an important role in the majority of communication and computer networks of the future. As the Internet becomes more and more accessible to the public, security measures will have to be strengthened. Elliptic curve cryptosystems allow for shorter operand lengths than other public-key schemes based on the discrete logarithm in finite fields and the integer factorisation problem and are thus attractive for many applications. This thesis describes an implementation of a crypto engine based on elliptic curves. The underlying algebraic structure are composite Galois fields GF((2n)m) in a standard base representation. As a major new feature, the system is developed for a reconfigurable platform based on Field Programmable Gate Arrays (FPGAs). FPGAs combine the flexibility of software solutions with the security of traditional hardware implementations. In particular, it is possible to easily change all algorithm parameters such as curve coefficients, field order, or field representation. The thesis deals with the design and implementation of elliptic curve point multiplication architectures. The architectures are described in VHDL and mapped to Xilinx FPGA devices. Architectures over Galois fields of different order and representation were implemented and compared. Area and timing measurements are provided for all architectures. It is shown that a full point multiplication on elliptic curves or real-world size can be implemented on commercially available FPGAs."
32

Some new results on semilinear elliptic equations. / CUHK electronic theses & dissertations collection

January 2003 (has links)
Cheung Ka Luen. / "December 2003." / Thesis (Ph.D.)--Chinese University of Hong Kong, 2003. / Includes bibliographical references (p. 95-101). / Electronic reproduction. Hong Kong : Chinese University of Hong Kong, [2012] System requirements: Adobe Acrobat Reader. Available via World Wide Web. / Mode of access: World Wide Web. / Abstracts in English and Chinese.
33

A novel high speed GF (2173) elliptic curve crypto-processor.

January 2003 (has links)
Leung Pak Keung. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2003. / Includes bibliographical references (leaves 69-70). / Abstracts in English and Chinese. / Chapter Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Introduction to Elliptic Curve Crypto-processor --- p.1 / Chapter 1.2 --- Aims --- p.2 / Chapter 1.3 --- Contributions --- p.2 / Chapter 1.4 --- Thesis Outline --- p.3 / Chapter Chapter 2 --- Cryptography --- p.5 / Chapter 2.1 --- Introduction to Cryptography --- p.5 / Chapter 2.2 --- Public-key Cryptosystems --- p.6 / Chapter 2.3 --- Secret-key Cryptosystems --- p.9 / Chapter 2.4 --- Discrete Logarithm Problem --- p.9 / Chapter 2.5 --- Comparison between ECC and RSA --- p.10 / Chapter 2.6 --- Summary --- p.13 / Chapter Chapter 3 --- Mathematical Background in Number Systems --- p.14 / Chapter 3.1 --- Introduction to Number Systems --- p.14 / Chapter 3.2 --- "Groups, Rings and Fields" --- p.14 / Chapter 3.3 --- Finite Fields --- p.15 / Chapter 3.4 --- Modular Arithmetic --- p.16 / Chapter 3.5 --- Optimal Normal Basis --- p.16 / Chapter 3.5.1 --- What is a Normal Basis? --- p.17 / Chapter 3.5.2 --- Addition --- p.17 / Chapter 3.5.3 --- Squaring --- p.18 / Chapter 3.5.4 --- Multiplication --- p.19 / Chapter 3.5.5 --- Optimal Normal Basis --- p.19 / Chapter 3.5.6 --- Generation of the Lambda Matrix --- p.20 / Chapter 3.5.7 --- Inversion --- p.22 / Chapter 3.6 --- Summary --- p.24 / Chapter Chapter 4 --- Introduction to Elliptic Curve Mathematics --- p.26 / Chapter 4.1 --- Introduction --- p.26 / Chapter 4.2 --- Mathematical Background of Elliptic Curves --- p.26 / Chapter 4.3 --- Elliptic Curve over Real Number System --- p.27 / Chapter 4.3.1 --- Order of the Elliptic Curves --- p.28 / Chapter 4.3.2 --- Negation of Point P --- p.28 / Chapter 4.3.3 --- Point at Infinity --- p.28 / Chapter 4.3.4 --- Elliptic Curve Addition --- p.29 / Chapter 4.3.5 --- Elliptic Curve Doubling --- p.30 / Chapter 4.3.6 --- Equations of Curve Addition and Curve Doubling --- p.31 / Chapter 4.4 --- Elliptic Curve over Finite Fields Number System --- p.32 / Chapter 4.4.1 --- Elliptic Curve Operations in Optimal Normal Basis Number System --- p.32 / Chapter 4.4.2 --- Elliptic Curve Operations in Projective Coordinates --- p.33 / Chapter 4.4.3 --- Elliptic Curve Equations in Projective Coordinates --- p.34 / Chapter 4.5 --- Curve Multiplication --- p.36 / Chapter 4.6 --- Elliptic Curve Discrete Logarithm Problem --- p.37 / Chapter 4.7 --- Public-key Cryptography in Elliptic Curve Cryptosystem --- p.38 / Chapter 4.8 --- Diffie-Hellman Key Exchange in Elliptic Curve Cryptosystem --- p.38 / Chapter 4.9 --- Summary --- p.39 / Chapter Chapter 5 --- Design Architecture --- p.40 / Chapter 5.1 --- Introduction --- p.40 / Chapter 5.2 --- Criteria for the Low Power System Design --- p.40 / Chapter 5.3 --- Simplification in ONB Curve Addition Equations over Projective Coordinates --- p.41 / Chapter 5.4 --- Finite Field Adder Architecture --- p.43 / Chapter 5.5 --- Finite Field Squaring Architecture --- p.43 / Chapter 5.6 --- Finite Field Multiplier Architecture --- p.44 / Chapter 5.7 --- 3-way Parallel Finite Field Multiplier --- p.46 / Chapter 5.8 --- Finite Field Arithmetic Logic Unit --- p.47 / Chapter 5.9 --- Elliptic Curve Crypto-processor Control Unit --- p.50 / Chapter 5.10 --- Register Unit --- p.52 / Chapter 5.11 --- Summary --- p.53 / Chapter Chapter 6 --- Specifications and Communication Protocol of the IC --- p.54 / Chapter 6.1 --- Introduction --- p.54 / Chapter 6.2 --- Specifications --- p.54 / Chapter 6.3 --- Communication Protocol --- p.57 / Chapter Chapter 7 --- Results --- p.59 / Chapter 7.1 --- Introduction --- p.59 / Chapter 7.2 --- Results of the Public-key Cryptography --- p.59 / Chapter 7.3 --- Results of the Session-key Cryptography --- p.62 / Chapter 7.4 --- Comparison with the Existing Crypto-processor --- p.65 / Chapter 7.5 --- Power Consumption --- p.66 / Chapter Chapter 8 --- Conclusion --- p.68 / Bibliography --- p.69 / Appendix --- p.71 / 173-bit Type II ONB Multiplication Table --- p.71 / Layout View of the Elliptic Curve Crypto-processor --- p.76 / Schematics of the Elliptic Curve Crypto-processor --- p.77 / Schematics of the System Level Design --- p.78 / Schematics of the I/O Control Interface --- p.79 / Schematics of the Curve Multiplication Module --- p.80 / Schematics of the Curve Addition Module --- p.81 / Schematics of the Curve Doubling Module --- p.82 / Schematics of the Field Inversion Module --- p.83 / Schematics of the Register Unit --- p.84 / Schematics of the Datapath --- p.85 / Schematics of the Finite Field ALU --- p.86 / Schematics of the 3-way Parallel Multiplier --- p.87 / Schematics of the Multiplier Elements --- p.88 / Schematics of the Field Adder --- p.89 / Schematics of Demultiplexer --- p.90 / Schematics of the Control of the Demultiplexer --- p.91
34

Uniqueness and stability of solutions to some elliptic problems.

January 2008 (has links)
Yao, Wei. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2008. / Includes bibliographical references (leaves 52-58). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iv / Chapter 1 --- Introduction --- p.1 / Chapter 2 --- Orbital stability without linear optical lattice --- p.12 / Chapter 2.1 --- Properties of single-spike bound states --- p.12 / Chapter 2.2 --- Proof of theorem 1.0.1 --- p.20 / Chapter 3 --- Orbital stability with linear optical lattice --- p.30 / Chapter 3.1 --- Properties of single-spike bound states --- p.30 / Chapter 3.2 --- Proof of theorem 1.0.2 --- p.33 / Chapter 3.3 --- Proof of theorem 1.0.3 --- p.34 / Chapter 3.4 --- Proof of theorem 1.0.4 --- p.37 / Chapter 4 --- Uniqueness for semilinear elliptic systems --- p.42 / Chapter 4.1 --- Proof of theorem 1.0.5 --- p.42 / Chapter 5 --- Appendix --- p.44 / Chapter 5.1 --- Appendix A --- p.44 / Chapter 5.2 --- Appendix B --- p.45 / Chapter 5.3 --- Appendix C --- p.47
35

Classification of the Structure of Positive Radial Solutions to some Semilinear Elliptic Equation

Chen, Den-bon 09 August 2004 (has links)
In this thesis, we shall give a concise account for the classification of the structure of positive radial solutions of the semilinear elliptic equation$$Delta u+K(|x|)u^{p}=0 .$$ It is known that a radial solution $u$ is crossing if $u$ has a zero in $(0, infty)$; $u$ is slowly decaying if $u$ is positive but $displaystylelim_{r ightarrow{infty}}r^{n-2}u=infty$; u is rapidly decaying if $u$ is positive, $displaystylelim_{r ightarrow{infty}}r^{n-2}u$ exists and is positive. Using some Pohozaev identities, we show that under certain condition on $K$, by comparing some parameters $r_{G}$ and $r_{H}$, the structure of positive radial solutions for various initial conditions can be classified as Type Z ($u(r; alpha)$ is crossing for all $r>0$ ), Type S ($u(r; alpha)$ is slowly decaying for all $r>0$), and Type M (there is some $alpha_{f}$ such that $u(r; alpha)$ is crossing for $alphain(alpha_{f}, infty)$, $u(r; alpha)$ is slowly decaying for $alpha=alpha_{f}$, and $u(r; alpha)$ is rapidly decaying for $alphain(0, alpha_{f})$). The above work is due to Yanagida and Yotsutani.
36

Study and Implementation of Elliptic Curve Cryptosystem

Jen, Li-hsiang 24 August 2005 (has links)
Elliptic curve cryptosystems were proposed in 1985 by Victor Miller and by Neal Koblitz independently. Since elliptic curve discrete logarithm problem is harder to solve than discrete logarithm problem in finite fields. If is believed that the key length of elliptic curve cryptosystems can be shorter then that of RSA with the same security strength. The most important work of using elliptic curve cryptosystem is constructing a group from a proper elliptic curve. The major work of constructing an elliptic curve is counting points on elliptic curves over finite fields. In 1985, Schoof published a deterministic polynomial time algorithm for computing the number of points on the elliptic curves over finite fields. We consult IEEE P1363 to implement pseudo random elliptic curve.
37

De curvis quarum arcus integralibus ellipticis primi generis exprimuntur

Kiepert, Ludwig, January 1900 (has links)
Thesis (doctoral)--Friedrich-Wilhelms-Universität Berlin, 1870. / Vita. Includes bibliographical references.
38

Ueber die allgemeine Wellenfläche

Knoblauch, Johannes, January 1900 (has links)
Thesis (doctoral)--Friedrich-Wilhelms-Universität zu Berlin, 1882. / Vita. Includes bibliographical references.
39

Zur Theorie der Curven, deren Bogenlänge ein elliptisches Integral erster Art ist

Lilienthal, R. v. January 1900 (has links)
Thesis (doctoral)--Friedrich-Wilhelms-Universität zu Berlin, 1882. / Vita.
40

Ueber die lineare Transformation der elliptischen Functionen

Molin, F. Ė. January 1885 (has links)
Thesis (master's)--Kaiserliche Universität Dorpat, 1885.

Page generated in 0.0187 seconds