• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 15
  • 6
  • 3
  • 1
  • 1
  • Tagged with
  • 31
  • 16
  • 15
  • 11
  • 10
  • 8
  • 7
  • 7
  • 6
  • 6
  • 5
  • 5
  • 5
  • 5
  • 4
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

On the Efficiency and Security of Cryptographic Pairings

Knapp, Edward 04 December 2012 (has links)
Pairing-based cryptography has been employed to obtain several advantageous cryptographic protocols. In particular, there exist several identity-based variants of common cryptographic schemes. The computation of a single pairing is a comparatively expensive operation, since it often requires many operations in the underlying elliptic curve. In this thesis, we explore the efficient computation of pairings. Computation of the Tate pairing is done in two steps. First, a Miller function is computed, followed by the final exponentiation. We discuss the state-of-the-art optimizations for Miller function computation under various conditions. We are able to shave off a fixed number of operations in the final exponentiation. We consider methods to effectively parallelize the computation of pairings in a multi-core setting and discover that the Weil pairing may provide some advantage under certain conditions. This work is extended to the 192-bit security level and some unlikely candidate curves for such a setting are discovered. Electronic Toll Pricing (ETP) aims to improve road tolling by collecting toll fares electronically and without the need to slow down vehicles. In most ETP schemes, drivers are charged periodically based on the locations, times, distances or durations travelled. Many ETP schemes are currently deployed and although these systems are efficient, they require a great deal of knowledge regarding driving habits in order to operate correctly. We present an ETP scheme where pairing-based BLS signatures play an important role. Finally, we discuss the security of pairings in the presence of an efficient algorithm to invert the pairing. We generalize previous results to the setting of asymmetric pairings as well as give a simplified proof in the symmetric setting.
2

On the Efficiency and Security of Cryptographic Pairings

Knapp, Edward 04 December 2012 (has links)
Pairing-based cryptography has been employed to obtain several advantageous cryptographic protocols. In particular, there exist several identity-based variants of common cryptographic schemes. The computation of a single pairing is a comparatively expensive operation, since it often requires many operations in the underlying elliptic curve. In this thesis, we explore the efficient computation of pairings. Computation of the Tate pairing is done in two steps. First, a Miller function is computed, followed by the final exponentiation. We discuss the state-of-the-art optimizations for Miller function computation under various conditions. We are able to shave off a fixed number of operations in the final exponentiation. We consider methods to effectively parallelize the computation of pairings in a multi-core setting and discover that the Weil pairing may provide some advantage under certain conditions. This work is extended to the 192-bit security level and some unlikely candidate curves for such a setting are discovered. Electronic Toll Pricing (ETP) aims to improve road tolling by collecting toll fares electronically and without the need to slow down vehicles. In most ETP schemes, drivers are charged periodically based on the locations, times, distances or durations travelled. Many ETP schemes are currently deployed and although these systems are efficient, they require a great deal of knowledge regarding driving habits in order to operate correctly. We present an ETP scheme where pairing-based BLS signatures play an important role. Finally, we discuss the security of pairings in the presence of an efficient algorithm to invert the pairing. We generalize previous results to the setting of asymmetric pairings as well as give a simplified proof in the symmetric setting.
3

Levels of Cultural Activity: Differences by Type of Roommate

Minson, Holly Anne 05 May 2000 (has links)
One recent trend in colleges and universities across the nation is the internationalization of higher education. This internationalization has taken form in two different areas: (a) the curriculum and (b) the co-curriculum. The curricular realm has responded by offering additional or new programs in languages and area studies as well as opportunities to study abroad. The co-curricular realm has also responded in the construction of international centers, and the development of international-style programming and international theme housing. One component of the co-curricular realm, international theme housing, has enabled American students to experience a living arrangement with a cross-cultural focus. Researchers have explored the impact this type of arrangement can make in the lives of students during their college career. However, no extensive research has been conducted to see if a connection can be made between roommate pairings and cultural activity. The purpose of this study was to examine the cultural activity of two groups of American students. Cultural activity was defined in this study as: (a) a focus on international issues in academic work, (b) establishing and maintaining relations with non-American people, and (c) participating in events with an international theme. The two groups of students included Americans with International Roommates and Americans with non-International Roommates. The study compared the levels of cultural activity between participants in the two groups. To discover the differences in cultural activity between these two groupings of students, a series of logs were created for participants to record their daily activities. These logs included sections for participants to record classes, assignments in classes, use of media, social interactions, and social activities. The researcher recruited 30 participants (15 participants with an international roommate and 15 participants with a non-international roommate) to complete these logs. Data were collected over a two-week period. Participants were also asked questions in an exit interview. Results revealed only limited differences in the levels of cultural activity between the two groups. The findings suggest that living with an international student does not promote higher levels of cultural activity among American college students. / Master of Arts
4

Comparing Serif and Sans Serif Typeface Pairings on Maps

January 2018 (has links)
abstract: When cartographers and graphic designers create maps they choose typefaces. Often, serif and sans serif typefaces are paired together to represent different information on a map. Typefaces have a communicated tone and choosing the correct typeface combination to send the intended message can be challenging. The purpose of this study was to create an analysis of the aesthetic characteristics of typeface pairings to assist map creators when choosing typefaces. An online survey was utilized to collect responses from graphic designers who have been trained in at least one year or more in design from a higher education institution. There were 30 participants in the study and they scored 24 typeface pairings, 12 differentiating and 12 superfamily, on 48 maps. Scoring was done on eight aesthetic characteristics: friendly, whimsical, cheap, neutral, bland, corporate, serious and modern. The researcher conducted an analysis of each typeface’s microaesthetics and then compared these to the survey’s scored aesthetic characteristics. It was concluded that there are many factors that go into comparing the typeface pairings of serif and sans serif typeface combinations. However, a selection of a superfamily typeface pairing is better than selecting a differentiating pairing. Future research should focus on conducting studies with a varying amount of typeface styles. Also, to include less maps per survey and a survey completion status bar. / Dissertation/Thesis / Masters Thesis Engineering 2018
5

Anonymous Multi-Receiver Identity-Based Encryption

Huang, Ling-Ying 31 July 2007 (has links)
Recently, many multi-receiver identity-based encryption schemes have been proposed in the literature. However, none can protect the privacy of message receivers among these schemes. In this thesis, we present an anonymous multi-receiver identity-based encryption scheme where we adopt Lagrange interpolating polynomial mechanisms to cope with the above problem. Our scheme makes it impossible for an attacker or any other message receiver to derive the identity of a message receiver such that the privacy of every receiver can be guaranteed. Furthermore, the proposed scheme is quite receiver efficient since each of the receivers merely needs to perform constant times (twice in fact) of pairing computation, which is the most time-consuming computation in pairing-based cryptosystems, to decrypt the received message. Furthermore, we prove that our scheme is secure against adaptive chosen plaintext attacks and adaptive chosen ciphertext attacks. Finally, we also prove that the receivers of the scheme can be anonymous.
6

Comparing Serif and Sans Serif Typeface Pairings on Maps

January 2018 (has links)
abstract: When cartographers and graphic designers create maps they choose typefaces. Often, serif and sans serif typefaces are paired together to represent different information on a map. Typefaces have a communicated tone and choosing the correct typeface combination to send the intended message can be challenging. The purpose of this study was to create an analysis of the aesthetic characteristics of typeface pairings to assist map creators when choosing typefaces. An online survey was utilized to collect responses from graphic designers who have been trained in at least one year or more in design from a higher education institution. There were 30 participants in the study and they scored 24 typeface pairings, 12 differentiating and 12 superfamily, on 48 maps. Scoring was done on eight aesthetic characteristics: friendly, whimsical, cheap, neutral, bland, corporate, serious and modern. The researcher conducted an analysis of each typeface’s microaesthetics and then compared these to the survey’s scored aesthetic characteristics. It was concluded that there are many factors that go into comparing the typeface pairings of serif and sans serif typeface combinations. However, a selection of a superfamily typeface pairing is better than selecting a differentiating pairing. Future research should focus on conducting studies with a varying amount of typeface styles. Also, to include less maps per survey and a survey completion status bar. / Dissertation/Thesis / Masters Thesis Engineering 2018
7

Avaliação do custo computacional de emparelhamentos bilineares sobre curvas elípticas Barreto-Naehrig / Evaluation of computational cost of bilinear pairings over Barreto-Naehrig elliptic curves

Sangalli, Leandro Aparecido 1988- 26 August 2018 (has links)
Orientador: Marco Aurélio Amaral Henriques / Dissertação (mestrado) - Universidade Estadual de Campinas, Faculdade de Engenharia Elétrica e de Computação / Made available in DSpace on 2018-08-26T04:02:15Z (GMT). No. of bitstreams: 1 Sangalli_LeandroAparecido1988-_M.pdf: 2889538 bytes, checksum: 474d1ae695fc20d0f0b214ac8ba4716f (MD5) Previous issue date: 2014 / Resumo: Emparelhamentos bilineares sobre curvas elípticas são funções matemáticas que podem viabilizar protocolos criptográficos promissores. Porém, um fato que enfraquece o desenvolvimento destes protocolos é o alto custo computacional para calcular estes emparelhamentos. Diversas técnicas de otimização foram propostas nos últimos anos para realizar este cálculo de forma mais eficiente. Dentre estas técnicas existem as que mudam o tipo de emparelhamentos, o tipo de curvas elípticas ou a forma de cálculo dos emparelhamentos. As curvas Barreto-Naehrig são conhecidas como curvas amigáveis para emparelhamentos, pois se destacam para aplicações que buscam eficiência no cálculo dos mesmos. Este trabalho avalia em detalhes o custo das operações presentes no cálculo de alguns dos emparelhamentos mais utilizados atualmente definidos sobre curvas Barreto-Naehrig. Por meio desta análise, foi possível realizar uma comparação destes emparelhamentos no nível de operações de adição, multiplicação, quadrado, inversão e redução modular sobre um corpo finito primo e sobre um processador genérico. Os resultados mostram que de acordo com os parâmetros adotados, um dos emparelhamentos mais utilizados (Optimal Ate) pode não apresentar o melhor desempenho entre os analisados. Além disso, foi possível avaliar como o cálculo dos emparelhamentos é afetado pela adoção de diferentes processadores, desde aqueles com palavras curtas até aqueles que no futuro poderão ter palavras muito longas / Abstract: Bilinear pairings over elliptic curves are functions that support promising cryptographic protocols. However, a fact that hinders the development of these protocols is their high computational cost. Many techniques seeking more efficiency in the calculation of pairings have been proposed in the last years. Among these techniques are those that change the pairing type, the curve type and/or the pairing calculation method. Barreto-Naehrig curves are known as pairing-friendly curves, because they perform well in applications that require more efficiency in the pairing calculation. This work evaluates the cost of operations present in the most used pairings that are based on Barreto-Naehrig curves. With this evaluation, it was possible to compare these pairings at the level of basic operations as addition, multiplication, square, inversion and modular reduction over a prime finite field in a generic processor. The results show that, for the security parameters adopted in this work, one of the most used pairing algorithms (Optimal Ate) is not the fastest among those evaluated. Moreover, this work estimates the impact caused in the pairing calculation by different processors, ranging from the current short-medium word processors to the future very long word ones / Mestrado / Engenharia de Computação / Mestre em Engenharia Elétrica
8

Constructing Bitwisted Face Pairing 3-Manifolds

Ackermann, Robert James 06 June 2008 (has links)
The bitwist construction, originally discovered by Cannon, Floyd, and Parry, gives us a new method for finding face pairing descriptions of 3-manifolds. In this paper, I will describe the construction in a way suitable for a more general audience than the original research papers. Along the way, I will describe Dehn Surgery and a set of moves which allows us to change the framings of a link without changing the topology of the manifold obtained by Dehn Surgery. Once the theory has been developed, I will apply it to find several bitwist representations of the Poincaré Sphere and 3-Torus. Finally, I discuss how one might attempt to find a set of moves that can take one bitwist representation of a manifold to any other bitwist representation of the same manifold. / Master of Science
9

Cycle-Free Twisted Face-Pairing 3-Manifolds

Gartland, Christopher John 29 May 2014 (has links)
In 2-dimensional topology, quotients of polygons by edge-pairings provide a rich source of examples of closed, connected, orientable surfaces. In fact, they provide all such examples. The 3-dimensional analogue of an edge-pairing of a polygon is a face-pairing of a faceted 3-ball. Unfortunately, quotients of faceted 3-balls by face-pairings rarely provide us with examples of 3-manifolds due to singularities that arise at the vertices. However, any face-pairing of a faceted 3-ball may be slighted modified so that its quotient is a genuine manifold, i.e. free of singularities. The modified face-pairing is called a twisted face-pairing. It is natural to ask which closed, connected, orientable 3-manifolds may be obtained as quotients of twisted face-pairings. In this paper, we focus on a special class of face-pairings called cycle-free twisted face-pairings and give description of their quotient spaces in terms of integer weighted graphs. We use this description to prove that most spherical 3-manifolds can be obtained as quotients of cycle-free twisted face-pairings, but the Poincaré homology 3-sphere cannot. / Master of Science
10

Efficient Pairings on Various Platforms

Grewal, Gurleen 30 April 2012 (has links)
Pairings have found a range of applications in many areas of cryptography. As such, to utilize the enormous potential of pairing-based protocols one needs to efficiently compute pairings across various computing platforms. In this thesis, we give an introduction to pairing-based cryptography and describe the Tate pairing and its variants. We then describe some recent work to realize efficient computation of pairings. We further extend these optimizations and implement the O-Ate pairing on BN-curves on ARM and x86-64 platforms. Specifically, we extend the idea of lazy reduction to field inversion, optimize curve arithmetic, and construct efficient tower extensions to optimize field arithmetic. We also analyze the use of affine coordinates for pairing computation leading us to the conclusion that they are a competitive choice for fast pairing computation on ARM processors, especially at high security level. Our resulting implementation is more than three times faster than any previously reported implementation on ARM processors.

Page generated in 0.0727 seconds