• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 49
  • 15
  • 11
  • 9
  • 4
  • 3
  • 2
  • 1
  • 1
  • Tagged with
  • 119
  • 119
  • 53
  • 25
  • 23
  • 23
  • 20
  • 19
  • 15
  • 14
  • 14
  • 14
  • 14
  • 12
  • 12
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
91

Reduction of elliptic curves / Réduction de courbes elliptiques

Lu, Huajun 10 December 2010 (has links)
Soit E une courbe elliptique sur un corps de valuation discrètecomplet K à corps résiduel algbriquement clos. Alors E a réduction semi-stable surune extension minimale L/K, galoisienne de groupe de Galois G. Soient O_{K} , O_{L} les anneaux de valuations respectives de K et L, et X , X' les modèles réguliers minimaux de E sur O_{K} et O_{L} respectivement.Premièrement nous montrons que pour tout entier naturel n, la fibre fermée infinitésimale X_{n} est déterminée par l'action du groupe G sur X'_{n+l} pour unentier naturel l assez grand (ne dépendant que du discriminant de L/K sile type de réduction de E n'est pas I*_{r} ). Deuxiémement, nous classifions àisomorphisme près la fibre fermée X_{0} en tant que courbe sur le corps résiduelde K, lorsque la caractéristique résiduelle est nulle ou au moins égale à 7. Cette classification est plus fine que la classification par le type à la Kodairaet Néron. / Suppose E is an elliptic curve over a complete discrete valuationfield K whose residue field k is algebraically closed. Then E has semi-stablereduction after a minimal field extension L/K, moreover L/K is Galois andlet G be the Galois group. Let O_{K} and O_{L} be the ring of integers of K andL respectively. Let X (resp. X ') be the minimal regular model of E over O_{K}(resp. O_{L} ). In the first part of thesis, we prove that for all natural integersn, the infinitesimal fiber X_{n} is determined by the G-action on O_{K}-schemeX'_{n+l} for some positive integer l (depending only on the discriminant of L/Kif the reduction type of E is not I*_{r} ). In the second part of thesis, we classifythe special fiber X_{0} up to isomorphisms as k-curves when Char(k) >= 7. This classification is finer than the classification by Kodaira and Néron.
92

Počítání bodů na eliptických a hypereliptických křivkách / Point Counting on Elliptic and Hyperelliptic Curves

Vácha, Petr January 2013 (has links)
In present work we study the algorithms for point counting on elliptic and hy- perelliptic curves. At the beginning we describe a few simple and ineffective al- gorithms. Then we introduce more complex and effective ways to determine the point count. These algorithms(especially the Schoof's algorithm) are important for the cryptography based on discrete logarithm in the group of points of an el- liptic or hyperelliptic curve. The point count is important to avoid the undesirable cases where the cryptosystem is easy to attack. 1
93

BitCoin peněženka pro platformu Windows Phone / BitCoin Wallet for Windows Phone Platform

Prokop, Tomáš Unknown Date (has links)
Master's thesis deals with description of a new trading system known as BitCoin. Bitcoin is a unique type of virtual cash in the current world without the influence of large corporations. The system is protected through the use of cryptographic methods that are discussed in detail.  The work explains the principles of integrity of transactions exchange transactions and the acquisition of new money through so-called miners. Individual miners services are mediated through software clients including a description of mining. The paper focuses on protocols for communication. It analyzes the different types of software purses for platforms Windows, Linux and Android. Examining reengineering of purses for Android. This document in no small part discusses the implementation own wallets for the Windows Phone platform 8th.
94

On Pollard's rho method for solving the elliptic curve discrete logarithm problem

Falk, Jenny January 2019 (has links)
Cryptosystems based on elliptic curves are in wide-spread use, they are considered secure because of the difficulty to solve the elliptic curve discrete logarithm problem. Pollard's rho method is regarded as the best method for attacking the logarithm problem to date, yet it is still not efficient enough to break an elliptic curve cryptosystem. This is because its time complexity is O(√n) and for uses in cryptography the value of n will be very large. The objective of this thesis is to see if there are ways to improve Pollard's rho method. To do this, we study some modifications of the original functions used in the method. We also investigate some different functions proposed by other researchers to see if we can find a version that will improve the performance. From the experiments conducted on these modifications and functions, we can conclude that we get an improvement in the performance for some of them.
95

On Artin's primitive root conjecture

Ambrose, Christopher Daniel 06 May 2014 (has links)
Artins Vermutung über Primitivwurzeln besagt, dass es zu jeder ganzen Zahl a, die weder 0, ±1 noch eine Quadratzahl ist, unendlich viele Primzahlen p gibt, sodass a eine Primitivwurzel modulo p ist, d.h. a erzeugt eine multiplikative Untergruppe von Q*, dessen Reduktion modulo p Index 1 in (Z/pZ)* hat. Dies wirft die Frage nach Verteilung von Index und Ordnung dieser Reduktion in (Z/pZ)* auf, wenn man p variiert. Diese Arbeit widmet sich verallgemeinerten Fragestellungen in Zahlkörpern: Ist K ein Zahlkörper und Gamma eine endlich erzeugte unendliche Untergruppe von K*, so werden Momente von Index und Ordnung der Reduktion von Gamma sowohl modulo bestimmter Familien von Primidealen von K als auch modulo aller Ideale von K untersucht. Ist Gamma die Gruppe der Einheiten von K, so steht diese Fragestellung in engem Zusammenhang mit der Ramanujan Vermutung in Zahlkörpern. Des Weiteren werden analoge Probleme für rationale elliptische Kurven E betrachtet: Bezeichnet Gamma die von einem rationalen Punkt von E erzeugte Gruppe, so wird untersucht, wie sich Index und Ordnung der Reduktion von Gamma modulo Primzahlen verhalten. Teilweise unter Voraussetzung gängiger zahlentheoretischer Vermutungen werden jeweils asymptotische Formeln in manchen Fällen bewiesen und generelle Schwierigkeiten geschildert, die solche in anderen Fällen verhindern. Darüber hinaus wird eine weitere verwandte Fragestellung betrachtet und bewiesen, dass zu jeder hinreichend großen Primzahl p stets eine Primitivwurzel modulo p existiert, die sich als Summe von zwei Quadraten darstellen lässt und nach oben im Wesentlichen durch die Quadratwurzel von p beschränkt ist.
96

Machine-Level Software Optimization of Cryptographic Protocols

Fishbein, Dieter January 2014 (has links)
This work explores two methods for practical cryptography on mobile devices. The first method is a quantum-resistant key-exchange protocol proposed by Jao et al.. As the use of mobile devices increases, the deployment of practical cryptographic protocols designed for use on these devices is of increasing importance. Furthermore, we are faced with the possible development of a large-scale quantum computer in the near future and must take steps to prepare for this possibility. We describe the key-exchange protocol of Jao et al. and discuss their original implementation. We then describe our modifications to their scheme that make it suitable for use in mobile devices. Our code is between 18-26% faster (depending on the security level). The second is an highly optimized implementation of Miller's algorithm that efficiently computes the Optimal Ate pairing over Barreto-Naehrig curves proposed by Grewal et al.. We give an introduction to cryptographic pairings and describe the Tate pairing and its variants. We then proceed to describe Grewal et al.'s implementation of Miller's algorithm, along with their optimizations. We describe our use of hand-optimized assembly code to increase the performance of their implementation. For the Optimal Ate pairing over the BN-446 curve, our code is between 7-8% faster depending on whether the pairing uses affine or projective coordinates.
97

Um estudo sobre a implementação de criptossistemas baseados em emparelhamentos bilineares sobre curvas elípticas em cartões inteligentes de oito bits / A study about implementation of elliptic curve pairing based cryptosystems in 8-bit smart cards

Oliveira, Matheus Fernandes de 10 January 2010 (has links)
Orientador: Marco Aurelio Amaral Henriques / Dissertação (mestrado) - Universidade Estadual de Campinas, Faculdade de Engenharia Elétrica e de Computação / Made available in DSpace on 2018-08-16T22:16:21Z (GMT). No. of bitstreams: 1 Oliveira_MatheusFernandesde_M.pdf: 924070 bytes, checksum: b0355f2150875c0a6c636bf2da2ea8a9 (MD5) Previous issue date: 2010 / Resumo: Emparelhamentos bilineares sobre curvas elípticas são funções matemáticas que viabilizam o desenvolvimento de uma série de novos protocolos criptográficos, entre eles, os criptossistemas baseados em identidades. Esses criptossistemas representam uma nova forma de se implementar criptografia de chaves públicas na qual são atenuadas ou completamente retiradas as restrições relativas ao tipo, tamanho e formato das chaves públicas. Este trabalho apresenta um estudo sobre a implementação de criptossistemas baseados em emparelhamentos bilineares sobre curvas elípticas em cartões inteligentes de oito bits. O trabalho mostra ainda o desenvolvimento de equações específicas baseadas no método conhecido como Montgomery's Ladder para multiplicação escalar de curvas elípticas supersingulares em corpos binários. Estas novas equações tornam o algoritmo mais rápido sem perder suas características de segurança originais. O trabalho apresenta também a técnica de delegação segura de emparelhamentos, na qual um dispositivo computacionalmente restrito, como um cartão inteligente, delega o cálculo do emparelhamento para um dispositivo com maior poder computacional. É proposta uma modificação nesta técnica que diminui o número de operações executadas pelo cartão inteligente / Abstract: Bilinear pairings over elliptic curves are mathematical functions that enable the development of a set of new cryptographic protocols, including the so called identity based cryptosystems. These cryptosystems represent a new way to implement public- key cryptography in such a way that the restrictions related to public keys type, size and format are reduced or completely removed. This work presents a study about implementation of pairing based cryptosystems in 8-bit smart cards. It also presents new equations to be used in Montgomery's Ladder algorithm for scalar multiplication of supersingular ellipitic curves over binary fields. These equations make the algorithm faster without compromising its security characteristics. Finally, it discusses the secure delegation of pairing computation, that enables a computationally limited device, like a smart card, to delegate the computation of pairings to a more powerful device. It is proposed a modification in this technique to decrease the number of operations executed by the smart card / Mestrado / Engenharia de Computação / Mestre em Engenharia Elétrica
98

Implementação eficiente em software de curvas elípticas e emparelhamentos bilineares / Efficient software implementation of elliptic curves and bilinear pairings

Aranha, Diego de Freitas, 1982- 19 August 2018 (has links)
Orientador: Júlio César Lopez Hernández / Tese (doutorado) - Universidade Estadual de Campinas, Instituto de Computação / Made available in DSpace on 2018-08-19T05:47:42Z (GMT). No. of bitstreams: 1 Aranha_DiegodeFreitas_D.pdf: 2545815 bytes, checksum: b630a80d0f8be161e6cb7519072882ed (MD5) Previous issue date: 2011 / Resumo: O advento da criptografia assimétrica ou de chave pública possibilitou a aplicação de criptografia em novos cenários, como assinaturas digitais e comércio eletrônico, tornando-a componente vital para o fornecimento de confidencialidade e autenticação em meios de comunicação. Dentre os métodos mais eficientes de criptografia assimétrica, a criptografia de curvas elípticas destaca-se pelos baixos requisitos de armazenamento para chaves e custo computacional para execução. A descoberta relativamente recente da criptografia baseada em emparelhamentos bilineares sobre curvas elípticas permitiu ainda sua flexibilização e a construção de sistemas criptográficos com propriedades inovadoras, como sistemas baseados em identidades e suas variantes. Porém, o custo computacional de criptossistemas baseados em emparelhamentos ainda permanece significativamente maior do que os assimétricos tradicionais, representando um obstáculo para sua adoção, especialmente em dispositivos com recursos limitados. As contribuições deste trabalho objetivam aprimorar o desempenho de criptossistemas baseados em curvas elípticas e emparelhamentos bilineares e consistem em: (i) implementação eficiente de corpos binários em arquiteturas embutidas de 8 bits (microcontroladores presentes em sensores sem fio); (ii) formulação eficiente de aritmética em corpos binários para conjuntos vetoriais de arquiteturas de 64 bits e famílias mais recentes de processadores desktop dotadas de suporte nativo à multiplicação em corpos binários; (iii) técnicas para implementação serial e paralela de curvas elípticas binárias e emparelhamentos bilineares simétricos e assimétricos definidos sobre corpos primos ou binários. Estas contribuições permitiram obter significativos ganhos de desempenho e, conseqüentemente, uma série de recordes de velocidade para o cálculo de diversos algoritmos criptográficos relevantes em arquiteturas modernas que vão de sistemas embarcados de 8 bits a processadores com 8 cores / Abstract: The development of asymmetric or public key cryptography made possible new applications of cryptography such as digital signatures and electronic commerce. Cryptography is now a vital component for providing confidentiality and authentication in communication infra-structures. Elliptic Curve Cryptography is among the most efficient public-key methods because of its low storage and computational requirements. The relatively recent advent of Pairing-Based Cryptography allowed the further construction of flexible and innovative cryptographic solutions like Identity-Based Cryptography and variants. However, the computational cost of pairing-based cryptosystems remains significantly higher than traditional public key cryptosystems and thus an important obstacle for adoption, specially in resource-constrained devices. The main contributions of this work aim to improve the performance of curve-based cryptosystems, consisting of: (i) efficient implementation of binary fields in 8-bit microcontrollers embedded in sensor network nodes; (ii) efficient formulation of binary field arithmetic in terms of vector instructions present in 64-bit architectures, and on the recently-introduced native support for binary field multiplication in the latest Intel microarchitecture families; (iii) techniques for serial and parallel implementation of binary elliptic curves and symmetric and asymmetric pairings defined over prime and binary fields. These contributions produced important performance improvements and, consequently, several speed records for computing relevant cryptographic algorithms in modern computer architectures ranging from embedded 8-bit microcontrollers to 8-core processors / Doutorado / Ciência da Computação / Doutor em Ciência da Computação
99

Cryptographie à base de courbes elliptiques et sécurité de composants embarqués / Elliptic curve cryptography and security of embedded devices

Verneuil, Pierre 13 June 2012 (has links)
Les systèmes cryptographiques à base de courbes elliptiques sont aujourd'hui de plus en plus employés dans les protocoles utilisant la cryptographie à clef publique. Ceci est particulièrement vrai dans le monde de l'embarqué qui est soumis à de fortes contraintes de coût, de ressources et d'efficacité, car la cryptographie à base de courbes elliptiques permet de réduire significativement la taille des clefs utilisées par rapport aux systèmes cryptographiques précédemment employés tels que RSA (Rivest-Shamir-Adleman). Les travaux qui suivent décrivent dans un premier temps l'implantation efficace et sécurisée de la cryptographie à base de courbes elliptiques sur des composants embarqués, en particulier des cartes à puce. La sécurisation de ces implantations nécessite de prendre en compte les attaques physiques dont un composant embarqué peut être la cible. Ces attaques incluent notamment les analyses par canaux auxiliaires qui consistent à observer le comportement d'un composant pendant qu'il manipule une valeur secrète pour en déduire de l'information sur celle-ci, et les analyses par faute dans lesquelles un attaquant peut perturber un composant dans le même but.Dans la seconde partie de ce mémoire de thèse, nous étudions ces attaques et leurs implications concernant l'implantation des systèmes cryptographiques à clef publique les plus répandus. De nouvelles méthodes d'analyse et de nouvelles contre-mesures sont en particulier proposées. Une étude spécifique de certaines attaques appliquées à l'algorithme de chiffrement par bloc AES est également présentée. / Elliptic curve based cryptosystems are nowadays increasingly used in protocols involving public-key cryptography. This is particularly true in the context of embedded devices which is subject to strong cost, resources, and efficiency constraints, since elliptic curve cryptography requires significantly smaller key sizes compared to other commonly used cryptosystems such as RSA.The following study focuses in a first time on secure and efficient implementation of elliptic curve cryptography in embedded devices, especially smart cards. Designing secure implementations requires to take into account physical attacks which can target embedded devices. These attacks include in particular side-channel analysis which may infer information on a secret key manipulated by a component by monitoring how it interacts with its environment, and fault analysis in which an adversary can disturb the normal functioning of a device in the same goal.In the second part of this thesis, we study these attacks and their impact on the implementation of the most used public-key cryptosystems. In particular, we propose new analysis techniques and new countermeasures for these cryptosystems, together with specific attacks on the AES block cipher.
100

Opérateurs arithmétiques parallèles pour la cryptographie asymétrique / Parallel arithmetical operators for asymmetric cryptography

Izard, Thomas 19 December 2011 (has links)
Les protocoles de cryptographie asymétrique nécessitent des calculs arithmétiques dans différentes structures mathématiques de grandes tailles. Pour garantir une sécurité suffisante, ces tailles varient de plusieurs centaines à plusieurs milliers de bits et rendent les opérations arithmétiques coûteuses en temps de calcul. D'autre part, les architectures grand public actuelles embarquent plusieurs unités de calcul, réparties sur les processeurs et éventuellement sur les cartes graphiques. Ces ressources sont aujourd'hui facilement exploitables grâce à des interfaces de programmation parallèle comme OpenMP ou CUDA. Dans cette thèse, nous étudions la parallélisation d'opérateurs à différents niveaux arithmétique. Nous nous intéressons plus particulièrement à la multiplication entre entiers multiprécision ; à la multiplication modulaire ; et enfin à la multiplication scalaire sur les courbes elliptiques.Dans chacun des cas, nous étudions différents ordonnancements des calculs permettant d'obtenir les meilleures performances. Nous proposons également une bibliothèque permettant la parallélisation sur processeur graphique d'instances d'opérations modulaires et d'opérations sur les courbes elliptiques. Enfin, nous proposons une méthode d'optimisation automatique de la multiplication scalaire sur les courbes elliptiques pour de petits scalaires permettant l'élimination des sous-expressions communes apparaissant dans la formule et l'application systématique de transformations arithmétiques. / Asymmetric cryptography requires some computations in large size finite mathematical structures. To insure the required security, these sizes range from several hundred to several thousand of bits. Mathematical operations are thus expansive in terms of computation time. Otherwise, current architectures have several computing units, which are distribued over the processors and GPU and easily implementable using dedicated languages as OpenMP or CUDA. In this dissertation, we investigate the parallelization of some operators for different arithmetical levels.In particular, our research focuse on parallel multiprecision and modular multiplications, and the parallelization of scalar multiplication over elliptic curves. We also propose a library to parallelize modular operations and elliptic curves operations. Finally, we present a method which allow to optimize scalar elliptic curve multiplication for small scalars.

Page generated in 0.0707 seconds