• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 49
  • 15
  • 11
  • 9
  • 4
  • 3
  • 2
  • 1
  • 1
  • Tagged with
  • 119
  • 119
  • 53
  • 25
  • 23
  • 23
  • 20
  • 19
  • 15
  • 14
  • 14
  • 14
  • 14
  • 12
  • 12
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

Torus embedding and its applications

Nguyenhuu, Rick Hung 01 January 1998 (has links)
No description available.
32

Divisors of Modular Parameterizations of Elliptic Curves

Hales, Jonathan Reid 11 June 2020 (has links)
The modularity theorem implies that for every elliptic curve E /Q there exist rational maps from the modular curve X_0(N) to E, where N is the conductor of E. These maps may be expressed in terms of pairs of modular functions X(z) and Y(z) that satisfy the Weierstrass equation for E as well as a certain differential equation. Using these two relations, a recursive algorithm can be constructed to calculate the q - expansions of these parameterizations at any cusp. These functions are algebraic over Q(j(z)) and satisfy modular polynomials where each of the coefficient functions are rational functions in j(z). Using these functions, we determine the divisor of the parameterization and the preimage of rational points on E. We give a sufficient condition for when these preimages correspond to CM points on X_0(N). We also examine a connection between the algebras generated by these functions for related elliptic curves, and describe sufficient conditions to determine congruences in the q-expansions of these objects.
33

Effective Injectivity of Specialization Maps for Elliptic Surfaces

Tyler R Billingsley (9010904) 25 June 2020 (has links)
<pre>This dissertation concerns two questions involving the injectivity of specialization homomorphisms for elliptic surfaces. We primarily focus on elliptic surfaces over the projective line defined over the rational numbers. The specialization theorem of Silverman proven in 1983 says that, for a fixed surface, all but finitely many specialization homomorphisms are injective. Given a subgroup of the group of rational sections with explicit generators, we thus ask the following.</pre><pre>Given some rational number, how can we effectively determine whether or not the associated specialization map is injective?</pre><pre>What is the set of rational numbers such that the corresponding specialization maps are injective?</pre><pre>The classical specialization theorem of Neron proves that there is a set S which differs from a Hilbert subset of the rational numbers by finitely many elements such that for each number in S the associated specialization map is injective. We expand this into an effective procedure that determines if some rational number is in S, yielding a partial answer to question 1. Computing the Hilbert set provides a partial answer to question 2, and we carry this out for some examples. We additionally expand an effective criterion of Gusic and Tadic to include elliptic surfaces with a rational 2-torsion curve.<br></pre>
34

Amicable Pairs and Aliquot Cycles for Elliptic Curves Over Number Fields

Brown, Jim, Heras, David, James, Kevin, Keaton, Rodney, Qian, Andrew 01 January 2016 (has links)
Let E/ℚ be an elliptic curve. Silverman and Stange define primes p and q to be an elliptic, amicable pair if #E(Fp) = q and #E(Fq) = p. More generally, they define the notion of aliquot cycles for elliptic curves. Here, we study the same notion in the case that the elliptic curve is defined over a number field K. We focus on proving the existence of an elliptic curve E/K with aliquot cycle (p1,⋯, pn) where the pi are primes of K satisfying mild conditions.
35

Efektivní aritmetika eliptických křivek nad konečnými tělesy / Efektivní aritmetika eliptických křivek nad konečnými tělesy

Skalický, Jakub January 2013 (has links)
The thesis deals with arithmetics of elliptic curves over finite fields and methods to improve those calculations. In the first part, algebraic geometry helps to define elliptic curves and derive their basic properties including the group law. The second chapter seeks ways to speed up these calculations by means of time-memory tradeoff, i.e. adding redundancy. At last, the third part introduces a wholly new curve form, which is particularly effective for such purposes.
36

Efektivní aritmetika eliptických křivek nad konečnými tělesy / Efektivní aritmetika eliptických křivek nad konečnými tělesy

Skalický, Jakub January 2012 (has links)
The thesis deals with arithmetics of elliptic curves over finite fields and methods to improve those calculations. In the first part, algebraic geometry helps to define elliptic curves and derive their basic properties including the group law. The second chapter seeks ways to speed up these calculations by means of time-memory tradeoff, i.e. adding redundancy. At last, the third part introduces a wholly new curve form, which is particularly effective for such purposes.
37

Generování eliptických křivek pro kryptografický protokol / Elliptic curve generator for cryptographic protocol

Herbrych, Daniel January 2019 (has links)
This thesis deals with creation of elliptic curves generator. MIRACL library and C++ language are used. One of important issues is to determine the order of the elliptic curve group. SEA algorithm (Schoof–Elkies–Atkin) is used for point counting on the elliptic curve. Method with this algorithm is called as counting points method, SEA method etc. Next method is CM method. Both methods are available in the generator. The measurements of dependency of basic operations speed on the group size and parameters were done. ECIES hybrid scheme was implemented. It is practical verification of proper functionality of the generator. Another benchmarks measured dependency of ECIES encryption and decryption on various parameters, e.g. size of the curve, generating method, message size etc.
38

Elliptické křivky a testování prvočíselnosti / Elliptic curves and primality testing

Haníková, Adéla January 2015 (has links)
The aim of the thesis is to desribe and implement the elliptic curve factorization method using curves in Edwards form. The thesis can be notionally divided into two parts. The first part deals with the theory of Edwards curves especially with properties of elliptic function fields. The second part deals with the factorization algorithm using Edwards form both formally and practically in the way the algorithm is really implemented. The contribution of this thesis is the enclosed implementation of the elliptic curve factorisation algorithm which can be run on a graphic card and which is faster than the state-of-the-art implementation GMP-ECM. Powered by TCPDF (www.tcpdf.org)
39

Simuleringar av elliptiska kurvor för elliptisk kryptografi / Simulations of elliptic curves for elliptic cryptography

Felding, Eric January 2019 (has links)
This thesis describes the theory behind elliptic-curve Diffie-Hellman key exchanges. All the way from the definition of a group until how the operator over an elliptic curve forms an abelian group. This is illustrated with clear examples. After that a smaller study is made to determine if there is a connection betweenthe size of the underlying field, the amount of points on the curve and the order of the points to determine how hard it is to find out the secret key in elliptic-curve Diffie-Hellman key exchanges. No clear connection is found. Since elliptic curves over extension fields have more computational heavy operations, it is concluded that these curves serve no practical use in elliptic-curve Diffie-Hellman key exchange. / Denna rapport går igenom teorin bakom Diffie-Hellmans nyckelutbyte över elliptiska kurvor. Från definitionen av en grupp hela vägen till hur operatorn över en elliptisk kurva utgör en abelsk grupp gås igenom och görs tydligt med konstruktiva exempel. Sedan görs en mindre undersökning av sambandet mellan storleken av den underliggande kroppen, antal punkter på kurvan och ordning av punkterna på kurvan, det vill säga svårigheten att hitta den hemliga nyckeln framtagen med Diffie-Hellmans nyckelutbyte för elliptiska kurvor. Ingen tydlig koppling hittas. Då elliptiska kurvor över utvidgade kroppar har mer beräkningstunga operationer dras slutsatsen att dessa kurvor inte är praktiska inom Diffie-Hellman nyckelutbyte över elliptiska kurvor.
40

Segurança do bit menos significativo no RSA e em curvas elípticas / Least significant bit security of the RSA and elliptic curves

Nakamura, Dionathan 16 December 2011 (has links)
Sistemas criptográficos como o RSA e o Diffie-Hellman sobre Curvas Elípticas (DHCE) têm fundamento em problemas computacionais considerados difíceis, por exemplo, o problema do logaritmo (PLD) e o problema da fatoração de inteiros (PFI). Diversos trabalhos têm relacionado a segurança desses sistemas com os problemas subjacentes. Também é investigada a segurança do LSB (bit menos significativo) da chave secreta no DHCE (no RSA é o LSB da mensagem) com relação à segurança de toda a chave. Nesses trabalhos são apresentados algoritmos que conseguem inverter os sistemas criptográficos citados fazendo uso de oráculos que predizem o LSB. Nesta dissertação, fazemos a implementação de dois desses algoritmos. Identificamos parâmetros críticos e mudamos a amostragem do formato original. Com essa mudança na amostragem conseguimos uma melhora significativa nos tempos de execução. Um dos algoritmos (ACGS), para valores práticos do RSA, era mais lento que a solução para o PFI, com nosso resultado passou a ser mais veloz. Ainda, mostramos como provas teóricas podem não definir de maneira precisa o tempo de execução de um algoritmo. / Cryptographic systems like RSA and Elliptic Curve Diffie-Hellman (DHCE) is based on computational problems that are considered hard, e.g. the discrete logarithm (PLD) and integer factorization (PFI) problems. Many papers investigated the relationship between the security of these systems to the computational difficulty of the underlying problems. Moreover, they relate the bit security, actually the LSB (Least Significant Bit), of the secret key in the DHCE and the LSB of the message in the RSA, to the security of the whole key. In these papers, algorithms are presented to invert these cryptographic systems making use of oracles that predict the LSB. In this dissertation we implement two of them. Critical parameters are identified and the original sampling is changed. With the modified sampling we achieve an improvement in the execution times. For practical values of the RSA, the algorithm ACGS becomes faster than the PFI. Moreover, we show how theoretical proofs may lead to inaccurate timing estimates.

Page generated in 0.0613 seconds