• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 6
  • 5
  • 4
  • 3
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 25
  • 6
  • 6
  • 5
  • 5
  • 5
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 3
  • 3
  • 3
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Design of High-performance, Low-power and Memory-efficient EBCOT and MQ Coder for JPEG2000

Chang, Tso-Hsuan 01 September 2003 (has links)
JPEG2000 is an emerging state-of-the-art standard for still image compression. The standard not only offers superior rate-distortion performance, but also provides a wide range of features and functionality compared to JPEG. However, advantages of JPEG2000 come at the expense of computational complexity and memory requirement in bit-plane coding. So the low cost ASIC design for JPEG2000 hardware implementation remains a challenge. Therefore, a dedicated hardware implementation for EBCOT block coder is necessary. In this thesis a high-throughput EBCOT block coder is proposed. There are two main parts in the EBCOT block coder: context modeling and MQ-coder. For context modeling a novel pass-parallel module based on vertical causal mode is proposed. Pass-parallel modeling which reduces the cycles to check the sample to be coded processes three original sequential passes in a single pass and generates one or two context labels every cycle. It is fast and saves 8K bits internal memory. Since context modeling will generate one or two context labels in one cycle, multi-bit MQ-coder which could avoid the buffer between context modeling and MQ-coder overflows is needed. For MQ-coder three approaches which process one or two context labels in one cycle are proposed. Furthermore, we modified the architecture of MQ-coder and proposed two low-power implementation concepts : reduction of memory access and disabling unused block.
2

Multivariační kryptografie / Multivariate cryptography

Jančaříková, Irena January 2015 (has links)
This thesis deals with multivariate cryptography. It includes specifically a description of the MQ problem and the proof of it's NP-completness. In the part of the MQ problem there is a description of a general pattern for the creation of the public part of asymetric cryptosystems based on the MQ problem. It this part the thesis describes the QMLE problem, which is important for the figure of the cryptosystem private key based on the MQ problem. Further, the thesis includes a description of the influence of the structure display, which appears in the QMLE problem, on time solution complexity of QMLE problem. The influence of time complexity has been detected by means of experimental measurement with programed algorithm. At the end of the thesis there is specified description of selected multivariety cryptosystems based on the MQ problem. Selected cryptosystems are provided with detailed description of encryption and decryption by means of selected cryptosystems and time estimations of these operations. The thesis includes estimations of memory requirements on saving of private and public key of the selected cryptosystems. Powered by TCPDF (www.tcpdf.org)
3

MQ - Big fan of varumärken : En fallstudie om användandet av celebriteter i MQs marknadsföring. / MQ - Big fan of celebrity endorsement : A case-study about the use of celebrities in the marketing of MQ

Hellberg, Caroline, Sundberg, Josefine January 2008 (has links)
Kändisreklam har vuxit och blivit en effektiv marknadsföringsmetod över hela världen. Syftet med denna uppsats är att undersöka varför klädesföretaget MQ väljer att använda sig av celebriteter i sin marknadsföring och detta undersöker vi genom en fallstudie. Vi valde att göra kvalitativa forskningsintervjuer för att få samla information och tillsammans med teorier inom ämnesområdet har vi kunnat uppfylla syftet. Respondenterna för intervjuerna var två personer från MQs marknadsavdelning. Det vi ville få svar på var varför MQ väljer att använda sig av kändisreklam, hur de väljer vilken celebritet de ska använda, vad de vill kommunicera genom sin användning av celebriteter och vilka risker det finns i att använda sig av kändisreklam. Fallstudien visar att MQ valt att använda sig av celebriteter i sin marknadsföring på grund av uppmärksamhetsvärdet och trovärdigheten som skapas med hjälp av kändisreklam. Den visar även att MQ går igenom en lång process innan de väljer en celebritet och att det är mycket som måste stämma med en celebritet för att den ska bli vald. Till sist fick vi också svar på att MQ vill kommunicera att de säljer kläder av god kvalité för svenskar mellan 20-40 år och att de försöker på bästa sätt undvika de risker som finns i användandet av kändisreklam. Vår studie visar att den befintliga forskningen och teorin stämmer bra överens med informationen vi fick ifrån våra intervjuer med MQ. Resultatet i vår studie stärker också de påstående om att det är viktigt att celebriteten är trovärdig och det grundas i celebritetens utseende och expertis. Valet av celebritet måste också överensstämma med företagets varumärke och budskap.
4

A method of Weil sum in multivariate quadratic cryptosystem

Harayama, Tomohiro 17 September 2007 (has links)
A new cryptanalytic application is proposed for a number theoretic tool Weil sum to the birthday attack against multivariate quadratic trapdoor function. This new customization of the birthday attack is developed by evaluating the explicit Weil sum of the underlying univariate polynomial and the exact number of solutions of the associated bivariate equation. I designed and implemented new algorithms for computing Weil sum values so that I could explicitly identify some class of weak Dembowski- Ostrom polynomials and the equivalent forms in the multivariate quadratic trapdoor function. This customized attack, also regarded as an equation solving algorithm for the system of some special quadratic equations over finite fields, is fundamentally different from the Grobner basis methods. The theoretical observations and experiments show that the required computational complexity of the attack on these weak polynomial instances can be asymptotically less than the square root complexity of the common birthday attack by a factor as large as 2^(n/8) in terms of the extension degree n of F2n. I also suggest a few open problems that any MQ-based short signature scheme must explicitly take into account for the basic design principles.
5

MQ - Big fan of varumärken : En fallstudie om användandet av celebriteter i MQs marknadsföring. / MQ - Big fan of celebrity endorsement : A case-study about the use of celebrities in the marketing of MQ

Hellberg, Caroline, Sundberg, Josefine January 2008 (has links)
<p>Kändisreklam har vuxit och blivit en effektiv marknadsföringsmetod över hela världen. Syftet med denna uppsats är att undersöka varför klädesföretaget MQ väljer att använda sig av celebriteter i sin marknadsföring och detta undersöker vi genom en fallstudie. Vi valde att göra kvalitativa forskningsintervjuer för att få samla information och tillsammans med teorier inom ämnesområdet har vi kunnat uppfylla syftet. Respondenterna för intervjuerna var två personer från MQs marknadsavdelning. Det vi ville få svar på var varför MQ väljer att använda sig av kändisreklam, hur de väljer vilken celebritet de ska använda, vad de vill kommunicera genom sin användning av celebriteter och vilka risker det finns i att använda sig av kändisreklam.</p><p>Fallstudien visar att MQ valt att använda sig av celebriteter i sin marknadsföring på grund av uppmärksamhetsvärdet och trovärdigheten som skapas med hjälp av kändisreklam. Den visar även att MQ går igenom en lång process innan de väljer en celebritet och att det är mycket som måste stämma med en celebritet för att den ska bli vald. Till sist fick vi också svar på att MQ vill kommunicera att de säljer kläder av god kvalité för svenskar mellan 20-40 år och att de försöker på bästa sätt undvika de risker som finns i användandet av kändisreklam. Vår studie visar att den befintliga forskningen och teorin stämmer bra överens med informationen vi fick ifrån våra intervjuer med MQ. Resultatet i vår studie stärker också de påstående om att det är viktigt att celebriteten är trovärdig och det grundas i celebritetens utseende och expertis. Valet av celebritet måste också överensstämma med företagets varumärke och budskap.</p><p> </p>
6

Proposta de aprimoramento para o protocolo de assinatura digital Quartz / Proposal of enhancement for digital signature protocol Quartz

Andrade, Ewerton Rodrigues 27 August 2013 (has links)
Atualmente, podemos perceber que uma grande dependência dos sistemas desenvolvidos sob a seara da criptografia foi instaurada em todos nós. Principalmente no tocante dos sistemas criptográficos de chave pública, que são vastamente utilizados na Internet. No entanto, a criptografia de chave pública viu-se ameaçada e começou a investigar novas fontes de problemas para seus sistemas quando Shor em 1997 desenvolveu um algoritmo de tempo polinomial para fatorar inteiros e para calcular o logaritmo discreto em um computador quântico. Neste contexto, Patarin propõe a função alçapão HFE (Hidden Field Equations), uma trapdoor baseada nos Problemas MQ (Multivariate Quadratic) e IP (Isomorfismo de Polinômios). Tais problemas não são afetados pelo algoritmo de Shor, além disto o Problema MQ foi demonstrado por Patarin e Goubin como sendo NP-completo. Apesar do HFE ter sua versão básica quebrada, ele apresenta variações -- obtidas através de modificadores genéricos -- resistentes aos principais ataques da atualidade. O Quartz -- esquema de assinatura digital baseado no HFEv-, com escolha especial de parâmetros -- é um bom exemplo desta resistência a ataques algébricos que visem a recuperação da chave privada, pois até hoje permanece seguro. Além de também se destacar por gerar assinaturas curtas. Todavia, Joux e Martinet -- baseados em axiomas do Ataque pelo Paradoxo de Aniversário -- provaram que o Quartz é maleável, demonstrando que caso o adversário possua um par (mensagem, assinatura) válido, ele conseguirá obter uma segunda assinatura com 2^(50) computações e 2^(50) chamadas ao oráculo de assinatura, logo muito abaixo dos padrões de segurança atuais que são de, no mínimo, 2^(112). Desta forma, baseado no Quartz, apresentamos um novo esquema de assinatura digital resistente a ataques adaptativos de mensagem escolhida que realizem chamadas ao oráculo aleatório, com um nível de segurança estimado em 2^(112). Nosso criptossistema proporciona, ainda, um ganho de eficiência no algoritmo de verificação de assinatura e na inicialização dos vetores que serão utilizados pelos algoritmos de assinatura e verificação. Além de, também, disponibilizarmos uma implementação do Quartz Original e do Quartz Aprimorado, na linguagem de programação Java. / Today, we can see that a large dependence of the systems developed under the cryptography was introduced in all of us. Especially in terms of public key cryptosystems, which are widely used on the Internet. However, public key cryptography was threatened and began to investigate new sources of problems for their systems when Shor in 1997 developed a polynomial time algorithm for factoring integers and to compute the discrete logarithm in a quantum computer. In this context, Patarin proposed Hidden Field Equations (HFE), a trapdoor based on MQ (Multivariate Quadratic) and IP (Isomorphism of Polynomials) problems. Such problems are not affected by the Shor algorithm, moreover MQ Problem was demonstrate by Patarin and Goubin as NP-complete. Despite the basic HFE has broken, it varies secure, obtained by generic modification. The Quartz -- digital signature scheme based on HFEv-, with special choice of parameters -- is a good example of this resistance to algebraic attacks aimed at the recovery of the private key, because even today remains secure. Furthermore, it also generates short signatures. However, Joux and Martinet -- based on axioms of Birthday Paradox Attack -- proved that Quartz is malleable, showing that if the adversary has a pair (message, signature) valid, he can get a second signature with 2^(50) computations and 2^(50) calls to the signing oracle, so far the current security standards that are at least 2^(112). Thus, based on Quartz, we present a new digital signature scheme, achieving the adaptive chosen message attacks that make calls to the random oracle, with a secure level estimated at 2^(112). Our cryptosystem also provides an efficiency gain in signature verification algorithm and initialization vectors that will be used for signing and verification algorithms. Further we provide an implementation of Original Quartz and Enhanced Quartz in the Java programming language.
7

Proposta de aprimoramento para o protocolo de assinatura digital Quartz / Proposal of enhancement for digital signature protocol Quartz

Ewerton Rodrigues Andrade 27 August 2013 (has links)
Atualmente, podemos perceber que uma grande dependência dos sistemas desenvolvidos sob a seara da criptografia foi instaurada em todos nós. Principalmente no tocante dos sistemas criptográficos de chave pública, que são vastamente utilizados na Internet. No entanto, a criptografia de chave pública viu-se ameaçada e começou a investigar novas fontes de problemas para seus sistemas quando Shor em 1997 desenvolveu um algoritmo de tempo polinomial para fatorar inteiros e para calcular o logaritmo discreto em um computador quântico. Neste contexto, Patarin propõe a função alçapão HFE (Hidden Field Equations), uma trapdoor baseada nos Problemas MQ (Multivariate Quadratic) e IP (Isomorfismo de Polinômios). Tais problemas não são afetados pelo algoritmo de Shor, além disto o Problema MQ foi demonstrado por Patarin e Goubin como sendo NP-completo. Apesar do HFE ter sua versão básica quebrada, ele apresenta variações -- obtidas através de modificadores genéricos -- resistentes aos principais ataques da atualidade. O Quartz -- esquema de assinatura digital baseado no HFEv-, com escolha especial de parâmetros -- é um bom exemplo desta resistência a ataques algébricos que visem a recuperação da chave privada, pois até hoje permanece seguro. Além de também se destacar por gerar assinaturas curtas. Todavia, Joux e Martinet -- baseados em axiomas do Ataque pelo Paradoxo de Aniversário -- provaram que o Quartz é maleável, demonstrando que caso o adversário possua um par (mensagem, assinatura) válido, ele conseguirá obter uma segunda assinatura com 2^(50) computações e 2^(50) chamadas ao oráculo de assinatura, logo muito abaixo dos padrões de segurança atuais que são de, no mínimo, 2^(112). Desta forma, baseado no Quartz, apresentamos um novo esquema de assinatura digital resistente a ataques adaptativos de mensagem escolhida que realizem chamadas ao oráculo aleatório, com um nível de segurança estimado em 2^(112). Nosso criptossistema proporciona, ainda, um ganho de eficiência no algoritmo de verificação de assinatura e na inicialização dos vetores que serão utilizados pelos algoritmos de assinatura e verificação. Além de, também, disponibilizarmos uma implementação do Quartz Original e do Quartz Aprimorado, na linguagem de programação Java. / Today, we can see that a large dependence of the systems developed under the cryptography was introduced in all of us. Especially in terms of public key cryptosystems, which are widely used on the Internet. However, public key cryptography was threatened and began to investigate new sources of problems for their systems when Shor in 1997 developed a polynomial time algorithm for factoring integers and to compute the discrete logarithm in a quantum computer. In this context, Patarin proposed Hidden Field Equations (HFE), a trapdoor based on MQ (Multivariate Quadratic) and IP (Isomorphism of Polynomials) problems. Such problems are not affected by the Shor algorithm, moreover MQ Problem was demonstrate by Patarin and Goubin as NP-complete. Despite the basic HFE has broken, it varies secure, obtained by generic modification. The Quartz -- digital signature scheme based on HFEv-, with special choice of parameters -- is a good example of this resistance to algebraic attacks aimed at the recovery of the private key, because even today remains secure. Furthermore, it also generates short signatures. However, Joux and Martinet -- based on axioms of Birthday Paradox Attack -- proved that Quartz is malleable, showing that if the adversary has a pair (message, signature) valid, he can get a second signature with 2^(50) computations and 2^(50) calls to the signing oracle, so far the current security standards that are at least 2^(112). Thus, based on Quartz, we present a new digital signature scheme, achieving the adaptive chosen message attacks that make calls to the random oracle, with a secure level estimated at 2^(112). Our cryptosystem also provides an efficiency gain in signature verification algorithm and initialization vectors that will be used for signing and verification algorithms. Further we provide an implementation of Original Quartz and Enhanced Quartz in the Java programming language.
8

Protocolo de Identificação baseado em Polinômios Multivariáveis Quadráticos / Multivariate Quadratic Polynomials Identification Protocol

Monteiro, Fabio de Salles 03 December 2012 (has links)
Os sistemas criptográficos de chave pública amplamente utilizados hoje em dia tem sua segurança baseada na suposição da intratabilidade dos problemas de fatoração de inteiros e do logaritmo discreto, sendo que ambos foram demonstrados inseguros sob o advento dos computadores quânticos. Sistemas criptográficos baseados em Multivariáveis Quadráticas (MQ) utilizam como base o problema MQ, que consiste em resolver um sistema de equações polinomiais multivariáveis quadráticas sobre um corpo finito. O problema MQ foi provado como sendo NP-completo e até hoje não se conhece algoritmo, nem mesmo quântico, de tempo polinomial que possa resolver o problema, fazendo com que sistemas criptográficos baseados nesta primitiva mereçam ser investigados e desenvolvidos como reais candidatos a proverem nossa criptografia pós-quântica. Durante a CRYPTO\'2011 Sakumoto, Shirai e Hiwatari introduziram dois novos protocolos de identificação baseados em polinômios multivariáveis quadráticos, os quais chamamos de MQID-3 e MQID-5, e que em especial e pela primeira vez, tem sua segurança reduzida apenas ao problema MQ. Baseados nestas propostas iremos apresentar uma versão aprimorada do protocolo MQID-3 na qual teremos uma redução da comunicação necessária em aproximadamente 9%. / The public-key cryptography widely used nowadays have their security based on the assumption of the intractability of the problems of integer factorization and discrete logarithm, both of which were proven unsafe in the advent of quantum computers. Cryptographic systems based on Multivariate Quadratic polynomials (MQ) are based on the MQ problem, which consists in solve a system of multivariate quadratic polynomials over a finite field. The MQ problem has been proven NP-complete and so far no polynomial time algorithm is known, not even quantum, which would resolve this problem, making worthwhile to be investigated and developed as a real candidate to provide post-quantum cryptography. In CRYPTO\'2011 Sakumoto, Shirai and Hiwatari introduced two new identification protocols based on multivariate quadratic polynomials, which we call MQID-3 and MQID-5, in particular, for the first time, their security is based only on the MQ problem. Using these proposals, we will present an improved version of the protocol MQID-3 that reduces communication by approximately 9%.
9

Protocolo de Identificação baseado em Polinômios Multivariáveis Quadráticos / Multivariate Quadratic Polynomials Identification Protocol

Fabio de Salles Monteiro 03 December 2012 (has links)
Os sistemas criptográficos de chave pública amplamente utilizados hoje em dia tem sua segurança baseada na suposição da intratabilidade dos problemas de fatoração de inteiros e do logaritmo discreto, sendo que ambos foram demonstrados inseguros sob o advento dos computadores quânticos. Sistemas criptográficos baseados em Multivariáveis Quadráticas (MQ) utilizam como base o problema MQ, que consiste em resolver um sistema de equações polinomiais multivariáveis quadráticas sobre um corpo finito. O problema MQ foi provado como sendo NP-completo e até hoje não se conhece algoritmo, nem mesmo quântico, de tempo polinomial que possa resolver o problema, fazendo com que sistemas criptográficos baseados nesta primitiva mereçam ser investigados e desenvolvidos como reais candidatos a proverem nossa criptografia pós-quântica. Durante a CRYPTO\'2011 Sakumoto, Shirai e Hiwatari introduziram dois novos protocolos de identificação baseados em polinômios multivariáveis quadráticos, os quais chamamos de MQID-3 e MQID-5, e que em especial e pela primeira vez, tem sua segurança reduzida apenas ao problema MQ. Baseados nestas propostas iremos apresentar uma versão aprimorada do protocolo MQID-3 na qual teremos uma redução da comunicação necessária em aproximadamente 9%. / The public-key cryptography widely used nowadays have their security based on the assumption of the intractability of the problems of integer factorization and discrete logarithm, both of which were proven unsafe in the advent of quantum computers. Cryptographic systems based on Multivariate Quadratic polynomials (MQ) are based on the MQ problem, which consists in solve a system of multivariate quadratic polynomials over a finite field. The MQ problem has been proven NP-complete and so far no polynomial time algorithm is known, not even quantum, which would resolve this problem, making worthwhile to be investigated and developed as a real candidate to provide post-quantum cryptography. In CRYPTO\'2011 Sakumoto, Shirai and Hiwatari introduced two new identification protocols based on multivariate quadratic polynomials, which we call MQID-3 and MQID-5, in particular, for the first time, their security is based only on the MQ problem. Using these proposals, we will present an improved version of the protocol MQID-3 that reduces communication by approximately 9%.
10

När kundklubben tappar i lojalitet : En studie av MQ’s kundklubbmedlemmars bristande lojalitet / When the customer club looses in loyalty : a study of MQ’s customer club members failing loyalty

Silverplats, Therése, Sjöberg, Anna-Paula January 2009 (has links)
There is now a trend to move closer to the customer in the form of long-term and lastingrelationships. The market today is characterized by growing competition with new playersconstantly arising. In order to gain competitive advantage with the increasingly challengingmarket, companies require to place the customer in the centre. Being close to the customerand engage in successful efforts to create customer loyalty has become a critical successfactor in many businesses. Especially when the customers in today&apos;s market is becomingincreasingly unfaithful and continuously looking for new companies with new productofferings.Many companies have now also realized the importance of trying to retain existing customersas it is more profitable than constantly trying to acquire new ones. In times of highcompetition a loyalty programme can be used to create customer loyalty. A type of loyaltyprogramme is a customer club. By making use of customer clubs as loyalty programs, thecompany can achieve customer loyalty and differentiate their product offering. The motivebehind most customer clubs is to create purchase fidelity.Many fashion companies face the challenge of working with customer care in a way thatstrengthens the company&apos;s relationship with their customers. If a fashion company&apos;s customerclub is losing loyalty it may cause a serious problem for the company. The following problemis something that the clothing company MQ face today. We had therefore the task ofundertaking to examine the underlying causes of MQ&apos;s lack of customer loyalty amongmembers in the company’s customer club.The purpose of the paper was to examine and describe the important factors affecting thedeclining customer loyalty of MQ. By mapping and analyzing possible links between thevarious factors affecting the decrease in customer loyalty, we wanted to seek the underlyingcauses of the MQ&apos;s customer loss.In order to seek the underlying causes of the MQ&apos;s decreased customer loyalty a study on asample of the company downgraded gold- and silvermembers in the customer club wascarried out. The survey was carried out by telephone interviews in which a prestructuredquestionnaire served as input. We have also done interviews with key people in MQ.In our theoretic frame of references, we have used theories of Ralf Blomqvist et al. MagnusSöderlund, Philip Kotlas et al. and Stephan A. Butscher. We have also made use of twoscientific articles on the impact of loyalty programs.On collecting the empirical data we quickly realized that the customer club average age of 38years did not correspond well with MQ&apos;s target group of 20-40 years. The main reason forrespondents decreasing purchases of MQ in 2008 was that the range is not appealing to them.We also found that MQ had updated concept and audience in recent years and that it mayhave contributed to a vague picture of the company among its customers.In conclusion, we have found that it is primarily the older customers who are no longerattracted by MQ&apos;s range. Decreased interest in the company as a fashion supplier has led tocustomer members not visiting MQ&apos;s stores often. It has led to reduced sales and downgradedcustomers in the customer club. Most of the respondents in the survey felt that they are notinfluenced by its membership of MQ&apos;s customer club. They do not choose MQ over otherstores simply because of their membership in the company&apos;s customer club. Customer clubmembers value mostly the economic benefits of membership. / Program: Textilekonomutbildningen

Page generated in 0.11 seconds