• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 640
  • 366
  • 93
  • 87
  • 71
  • 62
  • 15
  • 15
  • 14
  • 11
  • 9
  • 9
  • 9
  • 9
  • 6
  • Tagged with
  • 1615
  • 279
  • 190
  • 141
  • 123
  • 121
  • 116
  • 113
  • 111
  • 106
  • 101
  • 99
  • 80
  • 71
  • 66
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
251

Periodicity of the Cubic Cremona Transformation in the Plane

McLean, Robert T. January 1950 (has links)
No description available.
252

A numerical solution for the elastica problem of the slender rod initially curved and twisted /

Dettloff, Berndt Boris January 1974 (has links)
No description available.
253

Properties of surfaces whose asymptotic curves belong to linear complexes.

Sullivan, Charles T. January 1917 (has links)
No description available.
254

Efficient Algorithms for Elliptic Curve Cryptosystems

Guajardo, Jorge 28 March 2000 (has links)
Elliptic curves are the basis for a relative new class of public-key schemes. It is predicted that elliptic curves will replace many existing schemes in the near future. It is thus of great interest to develop algorithms which allow efficient implementations of elliptic curve crypto systems. This thesis deals with such algorithms. Efficient algorithms for elliptic curves can be classified into low-level algorithms, which deal with arithmetic in the underlying finite field and high-level algorithms, which operate with the group operation. This thesis describes three new algorithms for efficient implementations of elliptic curve cryptosystems. The first algorithm describes the application of the Karatsuba-Ofman Algorithm to multiplication in composite fields GF((2n)m). The second algorithm deals with efficient inversion in composite Galois fields of the form GF((2n)m). The third algorithm is an entirely new approach which accelerates the multiplication of points which is the core operation in elliptic curve public-key systems. The algorithm explores computational advantages by computing repeated point doublings directly through closed formulae rather than from individual point doublings. Finally we apply all three algorithms to an implementation of an elliptic curve system over GF((216)11). We provide ablolute performance measures for the field operations and for an entire point multiplication. We also show the improvements gained by the new point multiplication algorithm in conjunction with the k-ary and improved k-ary methods for exponentiation.
255

Hyperelliptic curves from the geometric and algebraic perspectives /

Weir, Colin, January 1900 (has links)
Thesis (M.Sc.) - Carleton University, 2008. / Includes bibliographical references (p. 212-213). Also available in electronic format on the Internet.
256

The design and implementation of an applet to simulate curved space

Erickson, Stephanie Jeanne. January 2010 (has links)
Honors Project--Smith College, Northampton, Mass., 2010. / Includes bibliographical references (p. 42).
257

Development of bankfull regional curves in the hocking river basin of Ohio

Fang, Yanhui January 2005 (has links)
No description available.
258

Computing the trace of an endomorphism of a supersingular elliptic curve

Wills, Michael Thomas 10 June 2021 (has links)
We provide an explicit algorithm for computing the trace of an endomorphism of an elliptic curve which is given by a chain of small-degree isogenies. We analyze its complexity, determining that if the length of the chain, the degree of the isogenies, and the log of the field-size are all O(n), the trace of the endomorphism can be computed in O(n⁶) bit operations. This makes explicit a theorem of Kohel which states that such a polynomial time algorithm exists. The given procedure is based on Schoof's point-counting algorithm. / Master of Science / The developing technology of quantum computers threatens to render current cryptographic systems (that is, systems for protecting stored or transmitted digital information from unauthorized third parties) ineffective. Among the systems proposed to ensure information security against attacks by quantum computers is a cryptographic scheme known as SIKE. In this thesis, we provide and analyze an algorithm that comprises one piece of a potential attack against SIKE by a classical computer. The given algorithm is also useful more generally in the field of arithmetic geometry.
259

Computational geometry using fourier analysis

Hussain, R. January 1998 (has links)
No description available.
260

Integral solutions in arithmetic progression for elliptic curves.

Lee, June-Bok. January 1991 (has links)
Integral solutions to y² = X³ + k, where either the x's or the y's, or both, are in arithmetic progression are studied. When both the x's and the y's are in arithmetic progression, then this situation is completely solved. One set of solutions where the y's formed an arithmetic progression of length 4 have already been constructed. In this dissertation, we construct infinitely many set of solutions where there are 4 x's in arithmetic progression and we also disprove Mohanty's Conjecture[8] by constructing infinitely many set of solutions where there are 4, 5 and 6 y's in arithmetic progression.

Page generated in 0.0251 seconds