• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 55
  • 15
  • 8
  • 6
  • 5
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 105
  • 105
  • 105
  • 49
  • 40
  • 21
  • 20
  • 20
  • 19
  • 17
  • 14
  • 13
  • 13
  • 12
  • 11
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

NTRU over the Eisenstein Integers

Jarvis, Katherine 29 March 2011 (has links)
NTRU is a fast public-key cryptosystem that is constructed using polynomial rings with integer coefficients. We present ETRU, an NTRU-like cryptosystem based on the Eisenstein integers. We discuss parameter selection and develop a model for the probabilty of decryption failure. We also provide an implementation of ETRU. We use theoretical and experimental data to compare the security and efficiency of ETRU to NTRU with comparable parameter sets and show that ETRU is an improvement over NTRU in terms of security.
22

Efficient NTRU implementations

O'Rourke, Colleen Marie. January 2002 (has links)
Thesis (M.S.)--Worcester Polytechnic Institute. / Keywords: NTRU; cryptography; scalable multiplier; unified multiplier; Montgomery multiplier. Includes bibliographical references (p. 85-88).
23

Installation, configuration and operational testing of a PKI certificate server and its supporting services /

Ambers, Vanessa P. Kelly, Amanda M. January 2004 (has links) (PDF)
Thesis (M.S. in Information Technology Management)--Naval Postgraduate School, June 2004. / Thesis advisor(s): J.D. Fulp, Dan C. Boger. Includes bibliographical references (p. 159-160). Also available online.
24

Delegation of rights using PKI-based components

Cheung, Lai-sze., 張麗詩. January 2004 (has links)
published_or_final_version / abstract / toc / Computer Science / Master / Master of Philosophy
25

Digital Signature : Comparative study of its usage in developed and developing countries

Thangavel, Jayakumar January 2014 (has links)
The online trading is growing widely day by day, which makes safety the biggest concern while carrying out trading by electronic means. As many other operations can be done with digital environment and internet, operation that provides identity validation should also be added to the digital environment. When data are transferred, the user should make sure that there are no changes in the original data while transferring them from sender to receiver. And it has also become necessary to authenticate the users often to ensure security and to avoid fraud. There are lot of different ways of online identification, in which digital signature is considered to be one of the powerful way of authentication. So, the online user use digital signature to authenticate the sender and to maintain the integrity of the document sent. In this paper, a study is carried out to identify the usage of digital signature and the perspective of people towards it in developed and developing countries and a survey is taken to support the theory.
26

NTRU over the Eisenstein Integers

Jarvis, Katherine 29 March 2011 (has links)
NTRU is a fast public-key cryptosystem that is constructed using polynomial rings with integer coefficients. We present ETRU, an NTRU-like cryptosystem based on the Eisenstein integers. We discuss parameter selection and develop a model for the probabilty of decryption failure. We also provide an implementation of ETRU. We use theoretical and experimental data to compare the security and efficiency of ETRU to NTRU with comparable parameter sets and show that ETRU is an improvement over NTRU in terms of security.
27

Aspects of hardware methodologies for the NTRU public-key cryptosystem /

Wilhelm, Kyle. January 2008 (has links)
Thesis (M.S.)--Rochester Institute of Technology, 2008. / Typescript. Includes bibliographical references (p. 69-72).
28

Distributed pre-computation for a cryptanalytic time-memory trade-off /

Taber, Michael S. January 2008 (has links)
Thesis (M.S.)--Rochester Institute of Technology, 2008. / Typescript. Includes bibliographical references (leaves 106-107).
29

Uma abordagem hardware/software para implementação de criptografia baseada em identidades / Hardware/software co-design approach for identity-based encryption

Amaral, Leonardo Scanferla 12 September 2009 (has links)
Orientador: Guido Costa Souza de Araujo / Dissertação (mestrado) - Universidade Estadual de Campinas, Instituto de Computação / Made available in DSpace on 2018-08-15T06:48:19Z (GMT). No. of bitstreams: 1 Amaral_LeonardoScanferla_M.pdf: 1304448 bytes, checksum: 9224f9cf24023aba78008af39e3c35bc (MD5) Previous issue date: 2009 / Resumo: A Criptografia Baseada em Identidades vem sendo cada vez mais aceita como uma alternativa à criptografia assimétrica em alguns cenários. O cálculo eficiente de emparelhamentos sobre curvas elípticas é imprescindível para o desempenho dos sistemas de Criptografia Baseada em Identidades. Nesse trabalho apresentaremos um estudo comparativo entre diferentes técnicas de implementação em hardware da aritmética em F3m para o cálculo do emparelhamento ^t, em uma plataforma de baixo custo. Nossa implementação hardware/software utiliza o processador Nios II da Altera como plataforma. Através de um mapeamento da execução do emparelhamento foram identificadas as operações aritméticas que consomem mais tempo durante o cálculo do emparelhamento; essas operações foram então implementadas como instruções/módulos especializadas em FPGA e adicionadas ao processador. Em seguida, o processador especializado foi sintetizado em FPGA e o software da aplicação de emparelhamento foi modificado para utilizar as novas instruções especializadas para o emparelhamento. Experimentos comprovam que um ganho considerável de desempenho é alcançado quando essa abordagem é comparada à abordagem de software inicial. Além disso, vamos mostrar que a abordagem Hardware/Software se mostra competitiva com relação a outras soluções / Abstract: Identity-Based Cryptography has been gradually accepted as an effective way of implementing asymmetric cryptography. The calculation of cryptographically-suitable pairings is crucial for the performance of pairing based protocols. In this work we present a comparative study of hardware implementation techniques for computing the r\T pairing over the finite field F3m using a low-cost platform based on then Altera Nios II processor. Using code profiling we identify critical field operations which concentrate most of the execution time; these operations were implemented as specialized FPGA instructions/modules and added to the processor. The specialized processor was synthesized and the application was tailored to the new hardware. Experimental results show that a considerable speedup can be achieved when compared to the baseline software-only approach. Moreover, we show that such Hardware/Software co-design approach is competitive with other solutions / Mestrado / Arquitetura e Sistemas de Computação / Mestre em Ciência da Computação
30

NTRU over the Eisenstein Integers

Jarvis, Katherine January 2011 (has links)
NTRU is a fast public-key cryptosystem that is constructed using polynomial rings with integer coefficients. We present ETRU, an NTRU-like cryptosystem based on the Eisenstein integers. We discuss parameter selection and develop a model for the probabilty of decryption failure. We also provide an implementation of ETRU. We use theoretical and experimental data to compare the security and efficiency of ETRU to NTRU with comparable parameter sets and show that ETRU is an improvement over NTRU in terms of security.

Page generated in 0.054 seconds