• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 64
  • 10
  • 7
  • 6
  • 4
  • 4
  • 2
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 123
  • 123
  • 78
  • 29
  • 23
  • 21
  • 20
  • 17
  • 17
  • 16
  • 16
  • 16
  • 16
  • 14
  • 13
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

Gluing Bridgeland's stability conditions and Z2-equivariant sheaves on curves

Collins, John, 1981- 06 1900 (has links)
vi, 85 p. A print copy of this thesis is available through the UO Libraries. Search the library catalog for the location and call number. / We define and study a gluing procedure for Bridgeland stability conditions in the situation where a triangulated category has a semiorthogonal decomposition. As one application, we construct an open, contractible subset U in the stability manifold of the derived category [Special characters omitted.] of [Special characters omitted.] -equivariant coherent sheaves on a smooth curve X , associated with a degree 2 map X [arrow right] Y , where Y is another curve. In the case where X is an elliptic curve we construct an open, connected subset in the stability manifold using exceptional collections containing the subset U . We also give a new proof of the constructibility of exceptional collections on [Special characters omitted.] . This dissertation contains previously unpublished co-authored material. / Committee in charge: Alexander Polishchuk, Chairperson, Mathematics; Daniel Dugger, Member, Mathematics; Victor Ostrik, Member, Mathematics; Brad Shelton, Member, Mathematics; Michael Kellman, Outside Member, Chemistry
22

The A-infinity Algebra of a Curve and the J-invariant

Fisette, Robert, Fisette, Robert January 2012 (has links)
We choose a generator G of the derived category of coherent sheaves on a smooth curve X of genus g which corresponds to a choice of g distinguished points P1, . . . , Pg on X. We compute the Hochschild cohomology of the algebra B = Ext (G,G) in certain internal degrees relevant to extending the associative algebra structure on B to an A1-structure, which demonstrates that A1-structures on B are finitely determined for curves of arbitrary genus. When the curve is taken over C and g = 1, we amend an explicit A1-structure on B computed by Polishchuk so that the higher products m6 and m8 become Hochschild cocycles. We use the cohomology classes of m6 and m8 to recover the j-invariant of the curve. When g 2, we use Massey products in Db(X) to show that in the A1-structure on B, m3 is homotopic to 0 if and only if X is hyperelliptic and P1, . . . , Pg are chosen to be Weierstrass points. iv
23

The Birch and Swinnerton-Dyer Conjecture for elliptic curves.

Smith, Duncan January 2014 (has links)
>Magister Scientiae - MSc / The aim of this dissertation is to provide an exposition of the Birch and Swinnerton-Dyer Conjecture, considered by many to be one of the most important unsolved problems in modern Mathematics. A review of topics in Algebraic Number Theory and Algebraic Geometry is provided in order to provide a characterisation for elliptic curves over rational numbers. We investigate the group structure of rational points on elliptic curves, and show that this group is finitely generated by the Mordell-Weil Theorem. The Shafarevich-Tate group is introduced by way of an example. Thereafter, with the use of Galois Cohomology, we provide a general definition of this mysterious group. We also discuss invariants like the regulator and real period, which appear in the Birch and Swinnerton-Dyer Conjecture. After defining the L-function, we state the Birch and Swinnerton-Dyer Conjecture and discuss results which have been proved and some consequences. We discuss numerical verification of the Conjecture, and show some computations, including an example of our own.
24

Performance Analysis Of Elliptic Curve Multiplication Algorithms For Elliptic Curve Cryptography

Ozcan, Ayca Bahar 01 August 2006 (has links) (PDF)
Elliptic curve cryptography (ECC) has been introduced as a public-key cryptosystem, which offers smaller key sizes than the other known public-key systems at equivalent security level. The key size advantage of ECC provides faster computations, less memory consumption, less processing power and efficient bandwidth usage. These properties make ECC attractive especially for the next generation public-key cryptosystems. The implementation of ECC involves so many arithmetic operations / one of them is the elliptic curve point multiplication operation, which has a great influence on the performance of ECC protocols. In this thesis work, we have studied on elliptic curve point multiplication methods which are proposed by many researchers. The software implementations of these methods are developed in C programming language on Pentium 4 at 3 GHz. We have used NIST-recommended elliptic curves over prime and binary fields, by using efficient finite field arithmetic. We have then applied our elliptic curve point multiplication implementations to Elliptic Curve Digital Signature Algorithm (ECDSA), and compared different methods. The timing results are presented and comparisons with recent studies have been done.
25

A Polymorphic Finite Field Multiplier

Das, Saptarsi 06 1900 (has links) (PDF)
Cryptography algorithms like the Advanced Encryption Standard, Elliptic Curve Cryptography algorithms etc are designed using algebraic properties of finite fields. Thus performance of these algorithms depend on performance of the underneath field operations. Moreover, different algorithms use finite fields of widely varying order. In order to cater to these finite fields of different orders in an area efficient manner, it is necessary to design solutions in the form of hardware-consolidations, keeping the performance requirements in mind. Due to their small area occupancy and high utilization, such circuits are less likely to stay idle and therefore are less prone to loss of energy due to leakage power dissipation. There is another class of applications that rely on finite field algebra namely the various error detection and correction techniques. Most of the classical block codes used for detection of bit-error in communications over noisy communication channels apply the algebraic properties of finite fields. Cyclic redundancy check is one such algorithm used for detection of error in data in computer network. Reed-Solomon code is most notable among classical block codes because of its widespread use in storage devices like CD, DVD, HDD etc. In this work we present the architecture of a polymorphic multiplier for operations over various extensions of GF(2). We evolved the architecture of a textbook shift-and-add multiplier to arrive at the architecture of the polymorphic multiplier through a generalized mathematical formulation. The polymorphic multiplier is capable of morphing itself in runtime to create data-paths for multiplications of various orders. In order to optimally exploit the resources, we also introduced the capability of sub-word parallel execution in the polymorphic multiplier. The synthesis results of an instance of such a polymorphic multipliershowsabout41% savings in area with 21% degradation in maximum operating frequency compared to a collection of dedicated multipliers with equivalent functionality. We introduced the multiplier as an accelerator unit for field operations in the coarse grained runtime reconfigurable platform called REDEFINE. We observed about 40-50% improvement in performance of the AES algorithm and about 52×improvement in performance of Karatsuba-Ofman multiplication algorithm.
26

Points of High Order on Elliptic Curves : ECDSA

Kouchaki Barzi, Behnaz January 2016 (has links)
This master thesis is about Elliptic Curve Digital Signature Algorithm or ECDSA and two of the known attacks on this security system. The purpose of this thesis is to find points that are likely to be points of high order on an elliptic curve. If we have a point P of high order and if Q = mP, then we have a large set of possible values of m. Therefore it is hard to solve the Elliptic Curve Discrete Logarithm Problem or ECDLP. We have investigated on the time of finding the solution of ECDLP for a certain amount of elliptic curves based on the order of the point which is used to create the digital signatures by those elliptic curves. Method: Algebraic Structure of elliptic curves over finite fields and Discrete logarithms. This has been done by two types of attacks namely Baby Step, Giant Step and Pollard’s Rho and all of the programming parts has been done by means of Mathematica. Conclusion: We have come into a conclusion of having the probable good points which are the points of high order on elliptic curves through the mentioned attacks in which solving the ECDLP is harder if these points have been used in generating the digital signature. These probable good points can be estimated by means of a function we have come up with. The input of this function is the order of the point and the output is the time of finding the answer of ECDLP.
27

Increasing the Robustness of Point Operations in Co-Z Arithmetic against Side-Channel Attacks

Almohaimeed, Ziyad Mohammed 08 August 2013 (has links)
Elliptic curve cryptography (ECC) has played a significant role on secure devices since it was introduced by Koblitz and Miller more than three decades ago. The great demand for ECC is created by its shorter key length while it provides an equivalent security level in comparison to previously introduced public-key cryptosystems (e.g.RSA). From an implementation point of view a shorter key length means a higher processing speed, smaller power consumption, and silicon area requirement. Scalar multiplication is the main operation in Elliptic Curve Diffie-Hellman (ECDH), which is a key-agreement protocol using ECC. As shown in the prior literature, this operation is both vulnerable to Power Analysis attack and requires a large amount of time. Therefore, a lot of research has focused on enhancing the performance and security of scalar multiplication. In this work, we describe three schemes to counter power analysis cryptographic attacks. The first scheme provides improved security at the expense of a very small cost of additional hardware overhead; its basic idea is to randomize independent field operations in order to have multiple power consumption traces for each point operation. In the second scheme, we introduce an atomic block that consists of addition, multiplication and addition [A-M-A]. This technique provides a very good scalar multiplication protection but with increased computation cost. The third scheme provides both security and speed by adopting the second tech- nique and enhancing the instruction-level parallelism at the atomic level. As a result, the last scheme also provides a reduction in computing time. With these schemes the users can optimize the trade-off between speed, cost, and security level according to their needs and resources. / Graduate / 0544 / 0984 / z.mohaimeed@gmail.com
28

Kryptografické protokoly pro ochranu soukromí / Cryptographic protocols for privacy protection

Hanzlíček, Martin January 2018 (has links)
This work focuses on cryptographic protocol with privacy protection. The work solves the question of the elliptic curves and use in cryptography in conjunction with authentication protocols. The outputs of the work are two applications. The first application serves as a user and will replace the ID card. The second application is authentication and serves as a user authentication terminal. Both applications are designed for the Android operating system. Applications are used to select user attributes, confirm registration, user verification and show the result of verification.
29

A Portable and Improved Implementation of the Diffie-Hellman Protocol for Wireless Sensor Networks

Shoaib, Naveed 22 September 2009 (has links)
No description available.
30

Performance Comparison of Projective Elliptic-curve Point Multiplication in 64-bit x86 Runtime Environment

Winson, Ninh 26 September 2014 (has links)
For over two decades, mathematicians and cryptologists have evaluated and presented the theoretical performance of Elliptic-curve scalar point-multiplication in projective geometry. Because computation in projective domain is composed of a wide array of formulations and computing optimizations, there is not a comprehensive performance comparison of point-multiplication using projective transformation available to verify its realistic efficiency in 64-bit x86 computing platforms. Today, research on explicit mathematical formulations in projective domain continues to excel by seeking higher computational efficiency and ease of realization. An explicit performance evaluation will help implementers choose better implementation methods and improve Elliptic-curve scalar point-multiplication. This paper was founded on the practical solution that obtaining realistic performance figures should be based on more precise computational cost metrics and specific computing platforms. As part of that solution, an empirical performance benchmark comparison between two approaches implementing projective Elliptic-curve scalar point-multiplication will be presented to provide the selection of, and subsequently ways to improve scalar point-multiplication technology executing in a 64-bit x86 runtime environment.

Page generated in 0.0671 seconds