• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 48
  • 15
  • 11
  • 9
  • 4
  • 3
  • 2
  • 1
  • 1
  • Tagged with
  • 118
  • 118
  • 53
  • 25
  • 23
  • 23
  • 20
  • 19
  • 15
  • 14
  • 14
  • 14
  • 14
  • 12
  • 12
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Elliptic Curve Cryptosystems on Reconfigurable Hardware

Rosner, Martin Christopher 04 June 1999 (has links)
"Security issues will play an important role in the majority of communication and computer networks of the future. As the Internet becomes more and more accessible to the public, security measures will have to be strengthened. Elliptic curve cryptosystems allow for shorter operand lengths than other public-key schemes based on the discrete logarithm in finite fields and the integer factorisation problem and are thus attractive for many applications. This thesis describes an implementation of a crypto engine based on elliptic curves. The underlying algebraic structure are composite Galois fields GF((2n)m) in a standard base representation. As a major new feature, the system is developed for a reconfigurable platform based on Field Programmable Gate Arrays (FPGAs). FPGAs combine the flexibility of software solutions with the security of traditional hardware implementations. In particular, it is possible to easily change all algorithm parameters such as curve coefficients, field order, or field representation. The thesis deals with the design and implementation of elliptic curve point multiplication architectures. The architectures are described in VHDL and mapped to Xilinx FPGA devices. Architectures over Galois fields of different order and representation were implemented and compared. Area and timing measurements are provided for all architectures. It is shown that a full point multiplication on elliptic curves or real-world size can be implemented on commercially available FPGAs."
2

Modular forms and modular symbols over imaginary quadratic fields

Bygott, Jeremy S. January 1998 (has links)
No description available.
3

Elliptic Curves, Modular Forms and p-adic Heights

Besrour, Khalil 16 November 2021 (has links)
The aim of this thesis is to provide an introduction to the study of elliptic curves and modular forms over general commutative rings or schemes. We will recall a few aspects of the classical theory of these objects (over the complex numbers) while placing emphasis on the geometric picture. Moreover, we will formulate the theory of elliptic curves in the modern language of algebraic geometry following the work of Katz and Mazur. In addition, we provide an application of p−adic modular forms to the theory of p−adic heights on elliptic curves.
4

Computing the trace of an endomorphism of a supersingular elliptic curve

Wills, Michael Thomas 10 June 2021 (has links)
We provide an explicit algorithm for computing the trace of an endomorphism of an elliptic curve which is given by a chain of small-degree isogenies. We analyze its complexity, determining that if the length of the chain, the degree of the isogenies, and the log of the field-size are all O(n), the trace of the endomorphism can be computed in O(n⁶) bit operations. This makes explicit a theorem of Kohel which states that such a polynomial time algorithm exists. The given procedure is based on Schoof's point-counting algorithm. / Master of Science / The developing technology of quantum computers threatens to render current cryptographic systems (that is, systems for protecting stored or transmitted digital information from unauthorized third parties) ineffective. Among the systems proposed to ensure information security against attacks by quantum computers is a cryptographic scheme known as SIKE. In this thesis, we provide and analyze an algorithm that comprises one piece of a potential attack against SIKE by a classical computer. The given algorithm is also useful more generally in the field of arithmetic geometry.
5

Elliptic Curves Cryptography

Idrees, Zunera January 2012 (has links)
In the thesis we study the elliptic curves and its use in cryptography. Elliptic curvesencompasses a vast area of mathematics. Elliptic curves have basics in group theory andnumber theory. The points on elliptic curve forms a group under the operation of addition.We study the structure of this group. We describe Hasse’s theorem to estimate the numberof points on the curve. We also discuss that the elliptic curve group may or may not becyclic over finite fields. Elliptic curves have applications in cryptography, we describe theapplication of elliptic curves for discrete logarithm problem and ElGamal cryptosystem.
6

Elliptic Curves Cryptography

Idrees, Zunera January 2012 (has links)
In the thesis we study the elliptic curves and its use in cryptography. Elliptic curvesencompasses a vast area of mathematics. Elliptic curves have basics in group theory andnumber theory. The points on elliptic curve forms a group under the operation of addition.We study the structure of this group. We describe Hasse’s theorem to estimate the numberof points on the curve. We also discuss that the elliptic curve group may or may not becyclic over finite fields. Elliptic curves have applications in cryptography, we describe theapplication of elliptic curves for discrete logarithm problem and ElGamal cryptosystem.
7

Descents on curves of Genus 1

Siksek, Samir January 1995 (has links)
No description available.
8

Evaluating Large Degree Isogenies between Elliptic Curves

Soukharev, Vladimir 12 1900 (has links)
An isogeny between elliptic curves is an algebraic morphism which is a group homomorphism. Many applications in cryptography require evaluating large degree isogenies between elliptic curves efficiently. For ordinary curves of the same endomorphism ring, the previous fastest algorithm known has a worst case running time which is exponential in the length of the input. In this thesis we solve this problem in subexponential time under reasonable heuristics. We give two versions of our algorithm, a slower version assuming GRH and a faster version assuming stronger heuristics. Our approach is based on factoring the ideal corresponding to the kernel of the isogeny, modulo principal ideals, into a product of smaller prime ideals for which the isogenies can be computed directly. Combined with previous work of Bostan et al., our algorithm yields equations for large degree isogenies in quasi-optimal time given only the starting curve and the kernel.
9

Hypergeometric functions over finite fields and relations to modular forms and elliptic curves

Fuselier, Jenny G. 15 May 2009 (has links)
The theory of hypergeometric functions over finite fields was developed in the mid- 1980s by Greene. Since that time, connections between these functions and elliptic curves and modular forms have been investigated by mathematicians such as Ahlgren, Frechette, Koike, Ono, and Papanikolas. In this dissertation, we begin by giving a survey of these results and introducing hypergeometric functions over finite fields. We then focus on a particular family of elliptic curves whose j-invariant gives an automorphism of P1. We present an explicit relationship between the number of points on this family over Fp and the values of a particular hypergeometric function over Fp. Then, we use the same family of elliptic curves to construct a formula for the traces of Hecke operators on cusp forms in level 1, utilizing results of Hijikata and Schoof. This leads to formulas for Ramanujan’s -function in terms of hypergeometric functions.
10

Empirical testing of pseudo random number generators based on elliptic curves

Alice, Reinaudo January 2015 (has links)
An introduction on random numbers, their history and applications is given, along with explanations of different methods currently used to generate them. Such generators can be of different kinds, and in particular they can be based on physical systems or algorithmic procedures. The latter type of procedures gives rise to pseudo-random number generators. Specifically, several such generators which are based on elliptic curves are examined. Therefore, in order to ease understanding, a basic primer on elliptic curves over fields and the operations arising from their group structure is also provided. Empirical tests to verify randomness of generated sequences are then considered. Afterwards, there are some statistical considerations and observations about theoretical properties of the generators at hand, useful in order to use them optimally. Finally, several randomly generated curves are created and used to produce pseudo-random sequences which are then tested by means of the previously described generators. In the end, an analysis of the results is attempted and some final considerations are made.

Page generated in 0.0596 seconds