• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 26
  • 6
  • 6
  • 4
  • 2
  • 2
  • Tagged with
  • 54
  • 54
  • 15
  • 13
  • 13
  • 13
  • 12
  • 11
  • 10
  • 8
  • 8
  • 8
  • 7
  • 7
  • 7
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

A fast algorithm for multiplicative inversion in GF(2m) using normal basis

高木, 直史, Takagi, Naofumi 05 1900 (has links)
No description available.
2

A Synthesizer of Constant Matrix Multipliers in Galois Field GF(2^n)

Tu, Chia-Shin 12 July 2004 (has links)
The arithmetic operations in most digital system are in the conventional binary number systems. However, the finite field arithmetic has also been widely used in applications of cryptography and communication channel coding. For example, finite field constant multiplication is applied to the advanced encryption standard (AES) and in the Reel-Solomon code. In this thesis, we develop a synthesizer that can automatically generate optimized gate-level netlists for constant matrix multiplication in Galois Field GF(2^n). The logic minimization is based on the a new common-factor elimination (CSE) algorithm that can efficiently finds the shared common factors among all the bit-level Boolean equations. Both the area and speed performance are considered during the logic optimization process. Experimental results show that the synthesized circuits have better area and/or speed performance compared with those obtained using Synopsys logic synthesis tools.
3

Explicit Factorization of Generalized Cyclotomic Polynomials of Order $2^m 3$ Over a Finite Field $F_q$

Tosun, Cemile 01 August 2013 (has links)
We give explicit factorizations of $a$-cyclotomic polynomials of order $2^m 3$, $Q_{2^m3,a}(x)$, over a finite field $F_q$ with $q$ elements where $q$ is a prime power, $m$ is a nonnegative integer and $a$ is a nonnegative element of $F_q$. We use the relation between usual cyclotomic polynomials and $a$-cyclotomic polynomials. Factorizations split into eight categories according to $q \equiv \pm1$ (mod 4), $a$ and $-3$ are square in $F_q$. We find that the coefficients of irreducible factors are primitive roots of unity and in some cases that are related with Dickson polynomials.
4

L-functions of twisted elliptic curves over function fields

Baig, Salman Hameed 14 October 2009 (has links)
Traditionally number theorists have studied, both theoretically and computationally, elliptic curves and their L-functions over number fields, in particular over the rational numbers. Much less work has been done over function fields, especially computationally, where the underlying geometry of the function field plays an intimate role in the arithmetic of elliptic curves. We make use of this underlying geometry to develop a method to compute the L-function of an elliptic curve and its twists over the function field of the projective line over a finite field. This method requires computing the number of points on an elliptic curve over a finite field, for which we present a novel algorithm. If the j-invariant of an elliptic curve over a function field is non-constant, its L-function is a polynomial, hence its analytic rank and value at a given point can be computed exactly. We present data in this direction for a family of quadratic twists of four fixed elliptic curves over a few function fields of differing characteristic. First we present analytic rank data that confirms a conjecture of Goldfeld, in stark contrast to the corresponding data in the number field setting. Second, we present data on the integral moments of the value of the L-function at the symmetry point, which on the surface appears to refute random matrix theory conjectures. / text
5

Side-Channel-Attack Resistant AES Design Based on Finite Field Construction Variation

Shvartsman, Phillip 29 August 2019 (has links)
No description available.
6

Monomial Dynamical Systems over Finite Fields

Colon-Reyes, Omar 29 April 2005 (has links)
Linking the structure of a system with its dynamics is an important problem in the theory of finite dynamical systems. For monomial dynamical systems, that is, a system that can be described by monomials, information about the limit cycles can be obtained from the monomials themselves. In particular, this work contains sufficient and necessary conditions for a monomial dynamical system to have only fixed points as limit cycles. / Ph. D.
7

Optimisation de codes correcteurs d’effacements par application de transformées polynomiales / Optimisation of erasure codes by applying polynomial transforms

Detchart, Jonathan 05 December 2018 (has links)
Les codes correcteurs d’effacements sont aujourd’hui une solution bien connueutilisée pour fiabiliser les protocoles de communication ou le stockage distribué desdonnées. La plupart de ces codes sont basés sur l’arithmétique des corps finis, définissantl’addition et la multiplication sur un ensemble fini d’éléments, nécessitantsouvent des opérations complexes à réaliser. En raison de besoins en performancetoujours plus importants, ces codes ont fait l’objet de nombreuses recherches dans lebut d’obtenir de meilleures vitesses d’exécution, tout en ayant la meilleure capacitéde correction possible. Nous proposons une méthode permettant de transformer les éléments de certains corps finis en éléments d’un anneau afin d’y effectuer toutes les opérations dans lebut de simplifier à la fois le processus de codage et de décodage des codes correcteursd’effacements, sans aucun compromis sur les capacités de correction. Nous présentonségalement une technique de réordonnancement des opérations, permettant deréduire davantage le nombre d’opérations nécessaires au codage grâce à certainespropriétés propres aux anneaux utilisés. Enfin, nous analysons les performances decette méthode sur plusieurs architectures matérielles, et détaillons une implémentationsimple, basée uniquement sur des instructions xor et s’adaptant beaucoupplus efficacement que les autres implémentations à un environnement d’exécutionmassivement parallèle. / Erasure codes are widely used to cope with failures for nearly all of today’snetworks communications and storage systems. Most of these codes are based onfinite field arithmetic, defining the addition and the multiplication over a set offinite elements. These operations can be very complex to perform. As a matter offact, codes performance improvements are still an up to date topic considering thecurrent data growth explosion. We propose a method to transform the elements of some finite fields into ring elements and perform the operations in this ring to simplify both coding and decoding of erasure codes, without any threshold on the correction capacities.We also present a scheduling technique allowing to reduce the number of operations thanks to some particular properties of the ring structure. Finally, we analyse the performance ofsuch a method considering several hardware architectures and detail a simple implementation, using only xor operations, fully scalable over a multicore environment.
8

Contribution aux opérateurs arithmétiques GF(2m) et leurs applications à la cryptographie sur courbes elliptiques / Contributions to GF(2m) Operators for Cryptographic Purposes

Métairie, Jérémy 19 May 2016 (has links)
La cryptographie et la problématique de la sécurité informatique deviennent des sujets de plus en plus prépondérants dans un monde hyper connecté et souvent embarqué. La cryptographie est un domaine dont l'objectif principal est de ''protéger'' l'information, de la rendre inintelligible à ceux ou à celles à qui elle n'est pas destinée. La cryptographie repose sur des algorithmes solides qui s'appuient eux-mêmes sur des problèmes mathématiques réputés difficiles (logarithme discret, factorisation des grands nombres etc). Bien qu'il soit complexe, sur papier, d'attaquer ces systèmes de protection, l'implantation matérielle ou logicielle, si elle est négligée (non protégée contre les attaques physiques), peut apporter à des entités malveillantes des renseignements complémentaires (temps d’exécution, consommation d'énergie etc) : on parle de canaux cachés ou de canaux auxiliaires. Nous avons, dans cette thèse, étudié deux aspects. Le premier est l'apport de nouvelles idées algorithmiques pour le calcul dans les corps finis binaires GF(2^m) utilisés dans le cadre de la cryptographie sur courbes elliptiques. Nous avons proposé deux nouvelles représentations des éléments du corps : la base normale permutée et le Phi-RNS. Ces deux nouveautés algorithmiques ont fait l'objet d'implémentations matérielles en FPGA dans laquelle nous montrons que ces premières, sous certaines conditions, apportent un meilleur compromis temps-surface. Le deuxième aspect est la protection d'un crypto-processeur face à une attaque par canaux cachés (dite attaque par «templates»). Nous avons implémenté, en VHDL, un crypto-processeur complet et nous y avons exécuté, en parallèle, des algorithmes de «double-and-add» et «halve-and-add» afin d'accélérer le calcul de la multiplication scalaire et de rendre, de par ce même parallélisme, notre crypto-processeur moins vulnérable face à certaines attaques par canaux auxiliaires. Nous montrons que le parallélisme seul des calculs ne suffira pas et qu'il faudra marier le parallélisme à des méthodes plus conventionnelles pour assurer, à l'implémentation, une sécurité raisonnable. / Cryptography and security market is growing up at an annual rate of 17 % according to some recent studies. Cryptography is known to be the science of secret. It is based on mathematical hard problems as integers factorization, the well-known discrete logarithm problem. Although those problems are trusted, software or hardware implementations of cryptographic algorithms can suffer from inherent weaknesses. Execution time, power consumption (...) can differ depending on secret informations such as the secret key. Because of that, some malicious attacks could be used to exploit these weak points and therefore can be used to break the whole crypto-system. In this thesis, we are interested in protecting our physical device from the so called side channel attacks as well as interested in proposing new GF(2^m) multiplication algorithms used over elliptic curves cryptography. As a protection, we first thought that parallel scalar multiplication (using halve-and-add and double-and-add algorithms both executed at the same time) would be a great countermeasure against template attacks. We showed that it was not the case and that parallelism could not be used as protection by itself : it had to be combined with more conventional countermeasures. We also proposed two new GF(2^m) representations we respectively named permuted normal basis (PNB) and Phi-RNS. Those two representations, under some requirements, can offer a great time-area trade-off on FPGAs.
9

Computational Complexity of Finite Field Multiplication / Beräkningskomplexitet för multiplikation i ändliga kroppar

Quttineh, Nils-Hassan January 2003 (has links)
<p>The subject for this thesis is to find a basis which minimizes the number of bit operations involved in a finite field multiplication. The number of bases of a finite field increases quickly with the extension degree, and it is therefore important to find efficient search algorithms. Only fields of characteristic two are considered. </p><p>A complexity measure is introduced, in order to compare bases. Different methods and algorithms are tried out, limiting the search in order to explore larger fields. The concept of equivalent bases is introduced. </p><p>A comparison is also made between the Polynomial, Normal and Triangular Bases, referred to as known bases, as they are commonly used in implementations. Tables of the best found known bases for all fields up to GF(2^24) is presented. </p><p>A list of the best found bases for all fields up to GF(2^25) is also given.</p>
10

Bit Serial Systolic Architectures for Multiplicative Inversion and Division over GF(2<sup>m</sup>)

Daneshbeh, Amir January 2005 (has links)
Systolic architectures are capable of achieving high throughput by maximizing pipelining and by eliminating global data interconnects. Recursive algorithms with regular data flows are suitable for systolization. The computation of multiplicative inversion using algorithms based on EEA (Extended Euclidean Algorithm) are particularly suitable for systolization. Implementations based on EEA present a high degree of parallelism and pipelinability at bit level which can be easily optimized to achieve local data flow and to eliminate the global interconnects which represent most important bottleneck in todays sub-micron design process. The net result is to have high clock rate and performance based on efficient systolic architectures. This thesis examines high performance but also scalable implementations of multiplicative inversion or field division over Galois fields <i>GF</i>(2<i><sup>m</sup></i>) in the specific case of cryptographic applications where field dimension <i>m</i> may be very large (greater than 400) and either <i>m</i> or defining irreducible polynomial may vary. For this purpose, many inversion schemes with different basis representation are studied and most importantly variants of EEA and binary (Stein's) GCD computation implementations are reviewed. A set of common as well as contrasting characteristics of these variants are discussed. As a result a generalized and optimized variant of EEA is proposed which can compute division, and multiplicative inversion as its subset, with divisor in either <i>polynomial</i> or <i>triangular</i> basis representation. Further results regarding Hankel matrix formation for double-basis inversion is provided. The validity of using the same architecture to compute field division with polynomial or triangular basis representation is proved. Next, a scalable unidirectional bit serial systolic array implementation of this proposed variant of EEA is implemented. Its complexity measures are defined and these are compared against the best known architectures. It is shown that assuming the requirements specified above, this proposed architecture may achieve a higher clock rate performance w. r. t. other designs while being more flexible, reliable and with minimum number of inter-cell interconnects. The main contribution at system level architecture is the substitution of all counter or adder/subtractor elements with a simpler distributed and free of carry propagation delays structure. Further a novel restoring mechanism for result sequences of EEA is proposed using a double delay element implementation. Finally, using this systolic architecture a CMD (Combined Multiplier Divider) datapath is designed which is used as the core of a novel systolic elliptic curve processor. This EC processor uses affine coordinates to compute scalar point multiplication which results in having a very small control unit and negligible with respect to the datapath for all practical values of <i>m</i>. The throughput of this EC based on this bit serial systolic architecture is comparable with designs many times larger than itself reported previously.

Page generated in 0.0435 seconds