• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 26
  • 6
  • 6
  • 4
  • 2
  • 2
  • Tagged with
  • 54
  • 54
  • 15
  • 13
  • 13
  • 13
  • 12
  • 11
  • 10
  • 8
  • 8
  • 8
  • 7
  • 7
  • 7
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

Algebraic Tori in Cryptography

Alexander, Nicholas Charles January 2005 (has links)
Communicating bits over a network is expensive. Therefore, cryptosystems that transmit as little data as possible are valuable. This thesis studies several cryptosystems that require significantly less bandwidth than conventional analogues. The systems we study, called torus-based cryptosystems, were analyzed by Karl Rubin and Alice Silverberg in 2003 [RS03]. They interpreted the XTR [LV00] and LUC [SL93] cryptosystems in terms of quotients of algebraic tori and birational parameterizations, and they also presented CEILIDH, a new torus-based cryptosystem. This thesis introduces the geometry of algebraic tori, uses it to explain the XTR, LUC, and CEILIDH cryptosystems, and presents torus-based extensions of van Dijk, Woodruff, et al. [vDW04, vDGP<sup>+</sup>05] that require even less bandwidth. In addition, a new algorithm of Granger and Vercauteren [GV05] that attacks the security of torus-based cryptosystems is presented. Finally, we list some open research problems.
32

Concurrent Error Detection in Finite Field Arithmetic Operations

Bayat Sarmadi, Siavash January 2007 (has links)
With significant advances in wired and wireless technologies and also increased shrinking in the size of VLSI circuits, many devices have become very large because they need to contain several large units. This large number of gates and in turn large number of transistors causes the devices to be more prone to faults. These faults specially in sensitive and critical applications may cause serious failures and hence should be avoided. On the other hand, some critical applications such as cryptosystems may also be prone to deliberately injected faults by malicious attackers. Some of these faults can produce erroneous results that can reveal some important secret information of the cryptosystems. Furthermore, yield factor improvement is always an important issue in VLSI design and fabrication processes. Digital systems such as cryptosystems and digital signal processors usually contain finite field operations. Therefore, error detection and correction of such operations have become an important issue recently. In most of the work reported so far, error detection and correction are applied using redundancies in space (hardware), time, and/or information (coding theory). In this work, schemes based on these redundancies are presented to detect errors in important finite field arithmetic operations resulting from hardware faults. Finite fields are used in a number of practical cryptosystems and channel encoders/decoders. The schemes presented here can detect errors in arithmetic operations of finite fields represented in different bases, including polynomial, dual and/or normal basis, and implemented in various architectures, including bit-serial, bit-parallel and/or systolic arrays.
33

Asymptotic Lower Bound for Quasi Transitive Codes over Cubic Finite Fields

Ethamakula, Bharath Kumar January 2015 (has links) (PDF)
Algebraic geometric codes were first introduced by V.D.Goppa . They were well recognized and developed by Tsfasman, Vladut and Zink because they have parameters better than Gilbert-Varshmov bound and thus giving rise to Tsfasman Vladut-Zink bound. While the codes given by Ihara, Tsfasman, Vladut and Zink have complicated construction, Garcia and Stichtenoth on the other hand gave an explicit construction of codes attaining Tsfasman-Vlasut-Zink bound using the terminology of function fields. In coding theory one of the challenging problem is to find a sequence of cyclic codes that are asymptotically good. While this has not been achieved, Stichtenoth generalized cyclic codes to transitive codes and constructed a sequence of asymptotically good transitive codes on algebraic function fields over quadratic finite fields that attain Tsfasman-Vladut-Zink bound. In the case of cubic finite fields, Bezerra, Garcia and Stichtenoth constructed a tower of function fields over cubic finite fields whose limit attains a lower bound and the codes constructed over this tower turns out to be asymptotically good attaining a positive lower bound. Bassa used this tower and constructed quasi transitive codes which are a generalization of transitive codes and proved that they are also asymptotically good and attain the same positive lower bound. Later Bassa, Garcia and Stichtenoth constructed a new tower of function fields over cubic finite fields whose structure is less complicated compared to that of Bezerra, Garcia and Stichtenoths' and proved that codes constructed over it also attain the same positive lower bound. In this work along the lines of Bassa and Stichtenoth we construct quasi transitive codes over the tower given by Bassa, Garcia and Stichtenoth and prove that these quasi transitive codes are also asymptotically good and also attain the same lower bound.
34

Idempotentes em Álgebras de Grupos e Códigos Abelianos Minimais

Assis, Ailton Ribeiro de 09 September 2011 (has links)
Made available in DSpace on 2015-05-15T11:46:11Z (GMT). No. of bitstreams: 1 arquivototal.pdf: 411324 bytes, checksum: 65de8bf46cc2dff58911edbcb15868ca (MD5) Previous issue date: 2011-09-09 / Coordenação de Aperfeiçoamento de Pessoal de Nível Superior / In this work, we study the semisimple group algebras FqCn of the finite abelian groups Cn over a finite field Fq and give conditions so that the number of its simple components is minimal; i.e. equal to the number of simple components of the rational group algebra of the same group. Under such conditions, we compute the set of primitive idempotents of FqCn and from there, we study the abelian codes as minimal ideals of the group algebra, which are generated by the primitive idempotents, computing their dimension and minimum distances. / Neste trabalho, estudamos álgebras de grupos semisimples FqCn de grupos abelianos finitos Cn sobre um corpo finito Fq e as condições para que o número de componentes simples seja mínimo, ou seja igual ao número de componentes simples sobre a álgebra de grupos racionais do mesmo grupo. Sob tais condições, calculamos o conjunto de idempotentes primitivos de FqG e a de partir daí, estudamos os códigos cíclicos como ideais minimais da álgebra de grupo, os quais são gerados pelos idempotentes primitivos, calculando suas dimensões e distâncias mínimas.
35

O arco associado a uma generalização da curva Hermitiana / The arc arising from a generalization of the Hermitian curve

Ribeiro, Beatriz Casulari da Motta, 1984- 12 June 2011 (has links)
Orientadores: Fernando Eduardo Torres Orihuela, Herivelto Martins Borges Filho / Tese (doutorado) - Universidade Estadual de Campinas, Instituto de Matemática, Estatística e Computação Científica / Made available in DSpace on 2018-08-19T05:54:38Z (GMT). No. of bitstreams: 1 Ribeiro_BeatrizCasularidaMotta_D.pdf: 51476410 bytes, checksum: 46cb0c7a6206a5f0683b23a73ff3938e (MD5) Previous issue date: 2011 / Resumo: Obtemos novos arcos completos associados ao conjunto de pontos racionais de uma certa generalização da curva Hermitiana que é Frobenius não-clássica. A construção está relacionada ao cálculo do número de pontos racionais de uma classe de curvas de Artin-Schreier / Abstract: We obtain new complete arcs arising from the set of rational points of a certain generalization of the Hermitian plane curve which is Frobenius non-classical. Our construction is related to the computation of the number of rational points of a class of Artin-Schreier curves / Doutorado / Matematica / Doutor em Matemática
36

Arithmétique rapide pour des corps finis / Fast finite field arithmetic

Larrieu, Robin 10 December 2019 (has links)
La multiplication de polynômes est une opération fondamentale en théorie de la complexité. En effet, pour de nombreux problèmes d’arithmétique, la complexité des algorithmes s’exprime habituellement en fonction de la complexité de la multiplication. Un meilleur algorithme de multiplication permet ainsi d’effectuer les opérations concernées plus rapidement. Un résultat de 2016 a établi une meilleure complexité asymptotique pour la multiplication de polynômes dans des corps finis. Cet article constitue le point de départ de la thèse ; l’objectif est d’étudier les conséquences à la fois théoriques et pratiques de la nouvelle borne de complexité.La première partie s’intéresse à la multiplication de polynômes à une variable. Cette partie présente deux nouveaux algorithmes censés accélérer le calcul en pratique (plutôt que d’un point de vue asymptotique). S’il est difficile dans le cas général d’observer l’amélioration prévue, certains cas précis sont particulièrement favorables. En l’occurrence, le second algorithme proposé, spécifique aux corps finis, conduit à une meilleure implémentation de la multiplication dans F_2[X], environ deux fois plus rapide que les logiciels précédents.La deuxième partie traite l’arithmétique des polynômes à plusieurs variables modulo un idéal, telle qu’utilisée par exemple pour la résolution de systèmespolynomiaux. Ce travail suppose une situation simplifiée, avec seulement deux variables et sous certaines hypothèses de régularité. Dans ce cas particulier, la deuxième partie de la thèse donne des algorithmes de complexité asymptotiquement optimale (à des facteurs logarithmiques près), par rapport à la taille des entrées/sorties. L’implémentation pour ce cas spécifique est alors nettement plus rapide que les logiciels généralistes, le gain étant de plus en plus marqué lorsque la taille de l’entrée augmente. / The multiplication of polynomials is a fundamental operation in complexity theory. Indeed, for many arithmetic problems, the complexity of algorithms is expressed in terms of the complexity of polynomial multiplication. For example, the complexity of euclidean division or of multi-point evaluation/interpolation (and others) is often expressed in terms of the complexity of polynomial multiplication. This shows that a better multiplication algorithm allows to perform the corresponding operations faster. A 2016 result gave an improved asymptotic complexity for the multiplication of polynomials over finite fields. This article is the starting point of the thesis; the present work aims to study the implications of the new complexity bound, from a theoretical and practical point of view.The first part focuses on the multiplication of univariate polynomials. This part presents two new algorithms that should make the computation faster in practice (rather than asymptotically speaking). While it is difficult in general to observe the predicted speed-up, some specific cases are particularly favorable. Actually, the second proposed algorithm, which is specific to finite fields, leads to a better implementation for the multiplication in F 2 [X], about twice as fast as state-of-the-art software.The second part deals with the arithmetic of multivariate polynomials modulo an ideal, as considered typically for polynomial system solving. This work assumes a simplified situation, with only two variables and under certain regularity assumptions. In this particular case, there are algorithms whose complexity is asymptotically optimal (up to logarithmic factors), with respect to input/output size. The implementation for this specific case is then significantly faster than general-purpose software, the speed-up becoming larger and larger when the input size increases.
37

The Minimum Rank Problem Over Finite Fields

Grout, Jason Nicholas 16 July 2007 (has links) (PDF)
We have two main results. Our first main result is a sharp bound for the number of vertices in a minimal forbidden subgraph for the graphs having minimum rank at most 3 over the finite field of order 2. We also list all 62 such minimal forbidden subgraphs and show that many of these are minimal forbidden subgraphs for any field. Our second main result is a structural characterization of all graphs having minimum rank at most k for any k over any finite field. This characterization leads to a very strong connection to projective geometry and we apply projective geometry results to the minimum rank problem.
38

FPGA Realization of Low Register Systolic Multipliers over GF(2^m)

Shao, Qiliang January 2016 (has links)
No description available.
39

On the Latimer-MacDuffee theorem for polynomials over finite fields

Van Zyl, Jacobus Visser 03 1900 (has links)
Thesis (PhD (Mathematical Sciences))--University of Stellenbosch, 2011. / Includes bibliography. / ENGLISH ABSTRACT: Latimer & MacDuffee showed in 1933 that there is a one-to-one correspondence between equivalence classes of matrices with a given minimum polynomial and equivalence classes of ideals of a certain ring. In the case where the matrices are taken over the integers, Behn and Van der Merwe developed an algorithm in 2002 to produce a representative in each equivalence class. We extend this algorithm to matrices taken over the ring Fq[T] of polynomials over a finite field and prove a modified version of the Latimer-MacDuffee theorem which holds for proper equivalence classes of matrices. / AFRIKAANSE OPSOMMING: Latimer & MacDuffee het in 1933 bewys dat daar 'n een-tot-een korrespondensie is tussen ekwivalensieklasse van matrikse met 'n gegewe minimumpolinoom en ekwivalensieklasse van ideale van 'n sekere ring. In die geval waar die matrikse heeltallige inskrywings het, het Behn en Van der Merwe in 2002 'n algoritme ontwikkel om verteenwoordigers in elke ekwivalensieklas voort te bring. Ons brei hierdie algoritme uit na die geval van matrikse met inskrywings in die ring Fq[T] van polinome oor 'n eindige liggaam en ons bewys 'n gewysigde weergawe van die Latimer-MacDuffee stelling wat geld vir klasse van streng ekwivalente matrikse.
40

Efficient Algorithms for Finite Fields, with Applications in Elliptic Curve Cryptography

Baktir, Selcuk 01 May 2003 (has links)
This thesis introduces a new tower field representation, optimal tower fields (OTFs), that facilitates efficient finite field operations. The recursive direct inversion method presented for OTFs has significantly lower complexity than the known best method for inversion in optimal extension fields (OEFs), i.e., Itoh-Tsujii's inversion technique. The complexity of OTF inversion algorithm is shown to be O(m^2), significantly better than that of the Itoh-Tsujii algorithm, i.e. O(m^2(log_2 m)). This complexity is further improved to O(m^(log_2 3)) by utilizing the Karatsuba-Ofman algorithm. In addition, it is shown that OTFs are in fact a special class of OEFs and OTF elements may be converted to OEF representation via a simple permutation of the coefficients. Hence, OTF operations may be utilized to achieve the OEF arithmetic operations whenever a corresponding OTF representation exists. While the original OTF multiplication and squaring operations require slightly more additions than their OEF counterparts, due to the free conversion, both OTF operations may be achieved with the complexity of OEF operations. Furthermore, efficient finite field algorithms are introduced which significantly improve OTF multiplication and squaring operations. The OTF inversion algorithm was implemented on the ARM family of processors for a medium and a large sized field whose elements can be represented with 192 and 320 bits, respectively. In the implementation, the new OTF inversion algorithm ran at least six to eight times faster than the known best method for inversion in OEFs, i.e., Itoh-Tsujii inversion technique. According to the implementation results obtained, it is indicated that using the OTF inversion method an elliptic curve scalar point multiplication operation can be performed at least two to three times faster than the known best implementation for the selected fields.

Page generated in 0.1269 seconds