• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 127
  • 31
  • 16
  • 11
  • 10
  • 8
  • 8
  • 4
  • 3
  • 3
  • 3
  • 2
  • 1
  • 1
  • 1
  • Tagged with
  • 250
  • 250
  • 138
  • 98
  • 94
  • 69
  • 46
  • 39
  • 36
  • 35
  • 35
  • 28
  • 24
  • 24
  • 22
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
91

Signatures électroniques avancées : modélisation de la validation à long terme et sécurité des autorités de certification / Advanced electronic signatures : modeling long-term validation and the security of certification authorities

Ben Mbarka, Moez 06 April 2011 (has links)
Il est nécessaire qu'une signature électronique garde ses propriétés de sécurité durant sa période archivage légale. La première partie de ce mémoire adresse cette problématique en formalisant la validation de signature à long terme. On utilise notre modèle pour définir la sémantique d'une règle de résolution de litige et pour formaliser plusieurs notions tels que la preuve de jugement, son expiration et son renouvellement. La révocation est l'un des principaux aspects formalisés par le modèle. La gestion de la révocation est particulièrement critique pour une Autorité de Certification. Dans un premier temps, on investigue différent niveaux de compromission et de révocations. Ensuite, on adresse la sécurité de l'application de signature de certificats. On propose une solution qui permet au module cryptographique de l'AC de déléguer les vérifications sur les requêtes de signature de certificats, à un environnement moins sécurisé mais avec une puissance de calcul plus importante. / Nowadays digital signature schemes and infrastructures have time limitations. This situation is disturbing considering that there are many cases, such as government records, where the signatures are required to be kept valid for a long period of time. In this thesis, we address this issue by modeling signature validation in the scope of a dispute between a verifier and a signer. The model is accompanied with a formal calculus to formalize several important concepts in the scope of long-term validation, such as judgment proof, proof expiration and renewal. Certificate revocation is one of the main issues considered by the model. Revocation is particularly critical for a Certification Authority (CA). We investigate this issue in the scope of the revocation settings allowed in X.509 and we show that some settings permit efficient countermeasures to prevent the revocation of the CA. For the same objective, we investigate approaches allowing to combine hardware protection with fine-tuned control on the usage of the CA's key. We propose a general solution which allows the execution of the of CA's certification policies at a processor which runs in an insecure environment under the control of the CA's secure module.
92

Cyclic Codes and Cyclic Lattices

Maislin, Scott 01 January 2017 (has links)
In this thesis, we review basic properties of linear codes and lattices with a certain focus on their interplay. In particular, we focus on the analogous con- structions of cyclic codes and cyclic lattices. We start out with a brief overview of the basic theory and properties of linear codes. We then demonstrate the construction of cyclic codes and emphasize their importance in error-correcting coding theory. Next we survey properties of lattices, focusing on algorithmic lattice problems, exhibit the construction of cyclic lattices and discuss their applications in cryptography. We emphasize the similarity and common prop- erties of the two cyclic constructions.
93

Kryptosystém NTRU a jeho varianty / NTRU cryptosystem and its modifications

Poláková, Kristýna January 2016 (has links)
The theses firstly introduces the basics of lattice problems. Then it focuses on various aspects of the cryptosystem NTRU which is based on the mentioned problems. The system is then compared with the most common encryption methods used nowadays. Its supposed quantum resistence is mentioned briefly. Subsequently the author tries to minimize the system's disadvantages by various cryptosystem modifications. Powered by TCPDF (www.tcpdf.org)
94

Design and analysis of key establishment protocols

Unknown Date (has links)
Consider a scenario where a server S shares a symmetric key kU with each user U. Building on a 2-party solution of Bohli et al., we describe an authenticated 3-party key establishment which remains secure if a computational Bilinear Diffie Hellman problem is hard or the server is uncorrupted. If the BDH assumption holds during a protocol execution, but is invalidated later, entity authentication and integrity of the protocol are still guaranteed. Key establishment protocols based on hardness assumptions, such as discrete logarithm problem (DLP) and integer factorization problem (IFP) are vulnerable to quantum computer attacks, whereas the protocols based on other hardness assumptions, such as conjugacy search problem and decomposition search problem can resist such attacks. The existing protocols based on the hardness assumptions which can resist quantum computer attacks are only passively secure. Compilers are used to convert a passively secure protocol to an actively secure protoc ol. Compilers involve some tools such as, signature scheme and a collision-resistant hash function. If there are only passively secure protocols but not a signature scheme based on same assumption then the application of existing compilers requires the use of such tools based on different assumptions. But the introduction of new tools, based on different assumptions, makes the new actively secure protocol rely on more than one hardness assumptions. We offer an approach to derive an actively secure two-party protocol from a passively secure two-party protocol without introducing further hardness assumptions. This serves as a useful formal tool to transform any basic algebric method of public key cryptography to the real world applicaticable cryptographic scheme. In a recent preprint, Vivek et al. propose a compiler to transform a passively secure 3-party key establishment to a passively secure group key establishment. To achieve active security, they apply this compiler to Joux's / protoc ol and apply a construction by Katz and Yung, resulting in a 3-round group key establishment. In this reserach, we show how Joux's protocol can be extended to an actively secure group key establishment with two rounds. The resulting solution is in the standard model, builds on a bilinear Diffie-Hellman assumption and offers forward security as well as strong entity authentication. If strong entity authentication is not required, then one half of the participants does not have to send any message in the second round, which may be of interest for scenarios where communication efficiency is a main concern. / by Kashi Neupane. / Thesis (Ph.D.)--Florida Atlantic University, 2012. / Includes bibliography. / Electronic reproduction. Boca Raton, Fla., 2012. Mode of access: World Wide Web.
95

Análise de elementos jurídico-tecnológicos que compõem a assinatura digital certificada digitalmente pela Infra-estrutura da Chaves Públicas do Brasil (ICP-Brasil). / Analysis of legal-technological elements that compose the certifyd digital signature for the infrastructure of public keys of Brazil (ICP-Brasil).

Guelfi, Airton Roberto 22 March 2007 (has links)
Este trabalho faz uma análise crítica dos elementos jurídicos-tecnológicos de uma assinatura digital certificada digitalmente. O primeiro aspecto a ser abordado advém da verificação da competência para o desenvolvimento da atividade de certificação, em decorrência da natureza jurídica do certificado digital. Consoante se verificou, o certificado digital é o instrumento hábil a assegurar a autenticidade dos documentos eletrônicos por meio de uma assinatura digital. Dessa forma, equipara-se ao ato de reconhecimento de firma, atividade notarial desenvolvida pelos Cartórios Notariais, de acordo com a competência fixada no artigo 236 da Constituição da República Federativa do Brasil. Todavia, segundo regra presente na Medida Provisória 2.200-2/01, desde 2001 essa atividade vem sendo desenvolvida sob a competência do Governo Federal, através do Instituto Nacional de Tecnologia da Informação - ITI (Autoridade Certificadora Raiz da Infraestrutura de Chaves Públicas do Brasil. Como decorrência tem-se que a Medida Provisória 2.200-2/01 é inconstitucional, uma vez que não respeita regra de competência material fixada pela Constituição da República Federativa do Brasil para o desenvolvimento da atividade notarial. Sob um prisma tecnológico, têm-se que a ICP-Brasil, por meio de seu Comitê Gestor, fixa expressamente qual a tecnologia que deve ser empregada para a produção das assinaturas digitais. Neste caminho, até maio de 2006, entre outros, foi indicado o algoritmo criptográfico de função hash MD5 para a geração das assinaturas digitais com autenticidade e integridade garantidas por lei. Todavia, o MD5 perdeu sua utilidade em 2004, quando foi quebrado, ocasionando a possibilidade de fraudes, inclusive a geração de documentos eletrônicos forjados. Sem dúvida, a legislação brasileira vinha assegurando validade jurídica e força probante a documentos eletrônicos assinados com algoritmo criptográfico de função hash MD5 que poderiam ter sido forjados. Para que o documento eletrônico assinado digitalmente possa ser amplamente utilizado em relações sociais é preciso que regras jurídicas e tecnológicas sejam respeitadas, sob pena de se criar uma enorme insegurança social. / This work presents a critical analysis of the technology and law aspects of certified digital signatures, and their implementation in Brazil. We discuss and verify the competency rules that apply to the certification activity according to the legal nature of the digital certificate. A digital certificate is the instrument that secures the authenticity of an electronic document by means of a digital signature. According to the article 236 of the Brazilian Constitution, authenticity certifications are of exclusive competence of public notaries. Nevertheless, based on an under constitutional statute, digital certification has being conducted by the Federal Government thru its National Institute of Information Technology (Instituto Nacional de Tecnologia da Informação - ITI), who is responsible for the Brazilian public key root certification authority. We found that the statute that supports those activities (Medida Provisória 2.200-2/01) is unconstitutional, and therefore invalid and unenforceable, since it does not satisfy constitutional rules of material competency. Under a technology view, we find that the Managing Committee of the Brazilian Public Key Infrastructure explicitly defines the technology to be used in digital signatures. According to that ruling, until may 2006, among others, the MD5 hashing algorithm was used to generate digital signatures with statutory presumption of authenticity and integrity. Nevertheless, MD5 lost its technical usefulness in 2004, when it was broken, and became prone to fraud such as the generation of forged electronic documents. There is no doubt that Brazilian legislation gave legal value and probatory force to electronic documents signed using the already broken MD5 hashing algorithm that could very well had been forged. Digitally signed electronic documents can only be successfully used if legal rules and the technological aspects be fully understood and respected. Otherwise, the result will be high levels of uncertainty in law relations.
96

Acordo de chaves criptográficas hierárquico e sem certificado / Hierarchical certificateless criptographic key agreement

Rufino, Vilc Queupe 19 November 2009 (has links)
Apresentamos um novo esquema de acordo de chaves criptográficas hierárquico, não Interativo e seguro contra comprometimento de múltiplos nós. Esquemas para Acordo de chaves criptográficas (KAS - Key Agreement Scheme), são usados quando duas ou mais entidades desejam compartilhar uma chave secreta única, afim de para realizar uma comunicação segura por meio de um protocolo de criptografia simétrico. O acordo de chaves proposto possui as seguintes características: Não interativo: Chaves compartilhadas são calculadas sem interação dos nós participantes; Chaves Públicas sem certificados (Certificateless): Para o cálculo da chave compartilhada o nó utiliza sua chave secreta e a chave pública do destinatário, que é certificada pela identidade do destinatário; Hierárquico: Permite que seja utilizado um gerenciamento hierárquico, para concessão, revogação e distribuição de chaves; e Resistente: Permite segurança do sistema mesmo quando nós dentro da hierarquia são comprometidos em qualquer ordem e quantidade. Este trabalho é uma nova abordagem do artigo \"Strongly-Resilent and Non-Interactive Hierarchical Key-Agreement in MANETs\" onde substituímos o uso de sistemas baseados na identidade por sistemas sem certificado, eliminando a custódia de chaves em todos os níveis hierárquicos, aumentando a segurança do sistema quanto ao comprometimento de nós. É apresentado ainda uma discussão sobre a segurança do esquema proposto e de acordos de chaves não interativos. / This work presents a new resilient, hierarchical, non-interactive and certificateless key agreement scheme. Cryptographic key agreement schemes (KAS) are used when two or more entities want to share a secret key, in order to realize secure communication using a symmetric encryption protocol. The proposed key agreement has the following characteristics: Non-interactive: Any two nodes can compute a unique shared secret key without interaction; Certificateless: To compute the shared secret key, each node only needs its own secret key, the identity of its peer and his public key implicitly certified; Hierarchical: The scheme is decentralized through a hierarchy where all nodes in the hierarchy can derive the secret keys for each of its children without any limitations or prior knowledge on the number of such children or their identities; Resilient: The scheme is resilient against compromise of any number of nodes in the hierarchy. This work is a new approach about article ``Strongly-Resilient and Non-Interactive Hierarchical Key-Agreement in MANETs\" which replaces id based system for certificateless system, eliminating the key escrow on all levels, increasing system security against compromised nodes. It also presents a discussion on the security of the proposed scheme and non-interactive key agreement.
97

Utilizing graphics processing units in cryptographic applications.

January 2006 (has links)
Fleissner Sebastian. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2006. / Includes bibliographical references (leaves 91-95). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgement --- p.iii / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- The Legend of Hercules --- p.1 / Chapter 1.2 --- Background --- p.2 / Chapter 1.3 --- Research Purpose --- p.2 / Chapter 1.4 --- Research Overview --- p.3 / Chapter 1.5 --- Thesis Organization --- p.4 / Chapter 2 --- Background and Definitions --- p.6 / Chapter 2.1 --- General Purpose GPU Computing --- p.6 / Chapter 2.1.1 --- Four Generations of GPU Hardware --- p.6 / Chapter 2.1.2 --- GPU Architecture & Terms --- p.7 / Chapter 2.1.3 --- General Purpose GPU Programming --- p.9 / Chapter 2.1.4 --- Shader Programming Languages --- p.12 / Chapter 2.2 --- Cryptography Overview --- p.13 / Chapter 2.2.1 --- "Alice, Bob, and Friends" --- p.14 / Chapter 2.2.2 --- Cryptographic Hash Functions --- p.14 / Chapter 2.2.3 --- Secret Key Ciphers --- p.15 / Chapter 2.2.4 --- Public Key Encryption --- p.16 / Chapter 2.2.5 --- Digital Signatures --- p.17 / Chapter 2.3 --- The Montgomery Method --- p.18 / Chapter 2.3.1 --- Pre-computation Step --- p.19 / Chapter 2.3.2 --- Obtaining the Montgomery Representation --- p.19 / Chapter 2.3.3 --- Calculating the Montgomery Product(s) --- p.19 / Chapter 2.3.4 --- Calculating final result --- p.20 / Chapter 2.3.5 --- The Montgomery Exponentiation Algorithm . . --- p.20 / Chapter 2.4 --- Elliptic Curve Cryptography --- p.21 / Chapter 2.4.1 --- Introduction --- p.21 / Chapter 2.4.2 --- Recommended Elliptic Curves --- p.22 / Chapter 2.4.3 --- Coordinate Systems --- p.23 / Chapter 2.4.4 --- Point Doubling --- p.23 / Chapter 2.4.5 --- Point Addition --- p.24 / Chapter 2.4.6 --- Double and Add --- p.25 / Chapter 2.4.7 --- Elliptic Curve Encryption --- p.26 / Chapter 2.5 --- Related Research --- p.28 / Chapter 2.5.1 --- Secret Key Cryptography on GPUs --- p.28 / Chapter 2.5.2 --- Remotely Keyed Cryptographics --- p.29 / Chapter 3 --- Proposed Algorithms --- p.30 / Chapter 3.1 --- Introduction --- p.30 / Chapter 3.2 --- Chapter Organization --- p.31 / Chapter 3.3 --- Algorithm Design Issues --- p.31 / Chapter 3.3.1 --- Arithmetic Density and GPU Memory Access . --- p.31 / Chapter 3.3.2 --- Encoding Large Integers with Floating Point Numbers --- p.33 / Chapter 3.4 --- GPU Montgomery Algorithms --- p.34 / Chapter 3.4.1 --- Introduction --- p.34 / Chapter 3.4.2 --- GPU-FlexM-Prod Specification --- p.37 / Chapter 3.4.3 --- GPU-FlexM-Mul Specification --- p.43 / Chapter 3.4.4 --- GPU-FlexM-Exp Specification --- p.45 / Chapter 3.4.5 --- GPU-FixM-Prod Specification --- p.46 / Chapter 3.4.6 --- GPU-FixM-Mul Specification --- p.50 / Chapter 3.4.7 --- GPU-FixM-Exp Specification --- p.52 / Chapter 3.5 --- GPU Elliptic Curve Algorithms --- p.54 / Chapter 3.5.1 --- GPU-EC-Double Specification --- p.55 / Chapter 3.5.2 --- GPU-EC-Add Specification --- p.59 / Chapter 3.5.3 --- GPU-EC-DoubleAdd Specification --- p.64 / Chapter 4 --- Analysis of Proposed Algorithms --- p.67 / Chapter 4.1 --- Performance Analysis --- p.67 / Chapter 4.1.1 --- GPU-FlexM Algorithms --- p.69 / Chapter 4.1.2 --- GPU-FixM Algorithms --- p.72 / Chapter 4.1.3 --- GPU-EC Algorithms --- p.77 / Chapter 4.1.4 --- Summary --- p.82 / Chapter 4.2 --- Usability of Proposed Algorithms --- p.83 / Chapter 4.2.1 --- Signcryption --- p.84 / Chapter 4.2.2 --- Pure Asymmetric Encryption and Decryption --- p.85 / Chapter 4.2.3 --- Simultaneous Signing of Multiple Messages --- p.86 / Chapter 4.2.4 --- Relieving the Main Processor --- p.87 / Chapter 5 --- Conclusions --- p.88 / Chapter 5.1 --- Research Results --- p.88 / Chapter 5.2 --- Future Research --- p.89 / Bibliography --- p.91
98

Tamper-Resistant Arithmetic for Public-Key Cryptography

Gaubatz, Gunnar 01 March 2007 (has links)
Cryptographic hardware has found many uses in many ubiquitous and pervasive security devices with a small form factor, e.g. SIM cards, smart cards, electronic security tokens, and soon even RFIDs. With applications in banking, telecommunication, healthcare, e-commerce and entertainment, these devices use cryptography to provide security services like authentication, identification and confidentiality to the user. However, the widespread adoption of these devices into the mass market, and the lack of a physical security perimeter have increased the risk of theft, reverse engineering, and cloning. Despite the use of strong cryptographic algorithms, these devices often succumb to powerful side-channel attacks. These attacks provide a motivated third party with access to the inner workings of the device and therefore the opportunity to circumvent the protection of the cryptographic envelope. Apart from passive side-channel analysis, which has been the subject of intense research for over a decade, active tampering attacks like fault analysis have recently gained increased attention from the academic and industrial research community. In this dissertation we address the question of how to protect cryptographic devices against this kind of attacks. More specifically, we focus our attention on public key algorithms like elliptic curve cryptography and their underlying arithmetic structure. In our research we address challenges such as the cost of implementation, the level of protection, and the error model in an adversarial situation. The approaches that we investigated all apply concepts from coding theory, in particular the theory of cyclic codes. This seems intuitive, since both public key cryptography and cyclic codes share finite field arithmetic as a common foundation. The major contributions of our research are (a) a generalization of cyclic codes that allow embedding of finite fields into redundant rings under a ring homomorphism, (b) a new family of non-linear arithmetic residue codes with very high error detection probability, (c) a set of new low-cost arithmetic primitives for optimal extension field arithmetic based on robust codes, and (d) design techniques for tamper resilient finite state machines.
99

Modular Exponentiation on Reconfigurable Hardware

Blum, Thomas 03 September 1999 (has links)
"It is widely recognized that security issues will play a crucial role in the majority of future computer and communication systems. A central tool for achieving system security are cryptographic algorithms. For performance as well as for physical security reasons, it is often advantageous to realize cryptographic algorithms in hardware. In order to overcome the well-known drawback of reduced flexibility that is associated with traditional ASIC solutions, this contribution proposes arithmetic architectures which are optimized for modern field programmable gate arrays (FPGAs). The proposed architectures perform modular exponentiation with very long integers. This operation is at the heart of many practical public-key algorithms such as RSA and discrete logarithm schemes. We combine two versions of Montgomery modular multiplication algorithm with new systolic array designs which are well suited for FPGA realizations. The first one is based on a radix of two and is capable of processing a variable number of bits per array cell leading to a low cost design. The second design uses a radix of sixteen, resulting in a speed-up of a factor three at the cost of more used resources. The designs are flexible, allowing any choice of operand and modulus. Unlike previous approaches, we systematically implement and compare several versions of our new architecture for different bit lengths. We provide absolute area and timing measures for each architecture on Xilinx XC4000 series FPGAs. As a first practical result we show that it is possible to implement modular exponentiation at secure bit lengths on a single commercially available FPGA. Secondly we present faster processing times than previously reported. The Diffie-Hellman key exchange scheme with a modulus of 1024 bits and an exponent of 160 bits is computed in 1.9 ms. Our fastest design computes a 1024 bit RSA decryption in 3.1 ms when the Chinese remainder theorem is applied. These times are more than ten times faster than any reported software implementation. They also outperform most of the hardware-implementations presented in technical literature."
100

A microcoded elliptic curve cryptographic processor.

January 2001 (has links)
Leung Ka Ho. / Thesis (M.Phil.)--Chinese University of Hong Kong, 2001. / Includes bibliographical references (leaves [85]-90). / Abstracts in English and Chinese. / Abstract --- p.i / Acknowledgments --- p.iii / List of Figures --- p.ix / List of Tables --- p.xi / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Motivation --- p.1 / Chapter 1.2 --- Aims --- p.3 / Chapter 1.3 --- Contributions --- p.3 / Chapter 1.4 --- Thesis Outline --- p.4 / Chapter 2 --- Cryptography --- p.6 / Chapter 2.1 --- Introduction --- p.6 / Chapter 2.2 --- Foundations --- p.6 / Chapter 2.3 --- Secret Key Cryptosystems --- p.8 / Chapter 2.4 --- Public Key Cryptosystems --- p.9 / Chapter 2.4.1 --- One-way Function --- p.10 / Chapter 2.4.2 --- Certification Authority --- p.10 / Chapter 2.4.3 --- Discrete Logarithm Problem --- p.11 / Chapter 2.4.4 --- RSA vs. ECC --- p.12 / Chapter 2.4.5 --- Key Exchange Protocol --- p.13 / Chapter 2.4.6 --- Digital Signature --- p.14 / Chapter 2.5 --- Secret Key vs. Public Key Cryptography --- p.16 / Chapter 2.6 --- Summary --- p.18 / Chapter 3 --- Mathematical Background --- p.19 / Chapter 3.1 --- Introduction --- p.19 / Chapter 3.2 --- Groups and Fields --- p.19 / Chapter 3.3 --- Finite Fields --- p.21 / Chapter 3.4 --- Modular Arithmetic --- p.21 / Chapter 3.5 --- Polynomial Basis --- p.21 / Chapter 3.6 --- Optimal Normal Basis --- p.22 / Chapter 3.6.1 --- Addition --- p.23 / Chapter 3.6.2 --- Squaring --- p.24 / Chapter 3.6.3 --- Multiplication --- p.24 / Chapter 3.6.4 --- Inversion --- p.30 / Chapter 3.7 --- Summary --- p.33 / Chapter 4 --- Literature Review --- p.34 / Chapter 4.1 --- Introduction --- p.34 / Chapter 4.2 --- Hardware Elliptic Curve Implementation --- p.34 / Chapter 4.2.1 --- Field Processors --- p.34 / Chapter 4.2.2 --- Curve Processors --- p.36 / Chapter 4.3 --- Software Elliptic Curve Implementation --- p.36 / Chapter 4.4 --- Summary --- p.38 / Chapter 5 --- Introduction to Elliptic Curves --- p.39 / Chapter 5.1 --- Introduction --- p.39 / Chapter 5.2 --- Historical Background --- p.39 / Chapter 5.3 --- Elliptic Curves over R2 --- p.40 / Chapter 5.3.1 --- Curve Addition and Doubling --- p.41 / Chapter 5.4 --- Elliptic Curves over Finite Fields --- p.44 / Chapter 5.4.1 --- Elliptic Curves over Fp with p>〉3 --- p.44 / Chapter 5.4.2 --- Elliptic Curves over F2n --- p.45 / Chapter 5.4.3 --- Operations of Elliptic Curves over F2n --- p.46 / Chapter 5.4.4 --- Curve Multiplication --- p.49 / Chapter 5.5 --- Elliptic Curve Discrete Logarithm Problem --- p.51 / Chapter 5.6 --- Public Key Cryptography --- p.52 / Chapter 5.7 --- Elliptic Curve Diffie-Hellman Key Exchange --- p.54 / Chapter 5.8 --- Summary --- p.55 / Chapter 6 --- Design Methodology --- p.56 / Chapter 6.1 --- Introduction --- p.56 / Chapter 6.2 --- CAD Tools --- p.56 / Chapter 6.3 --- Hardware Platform --- p.59 / Chapter 6.3.1 --- FPGA --- p.59 / Chapter 6.3.2 --- Reconfigurable Hardware Computing --- p.62 / Chapter 6.4 --- Elliptic Curve Processor Architecture --- p.63 / Chapter 6.4.1 --- Arithmetic Logic Unit (ALU) --- p.64 / Chapter 6.4.2 --- Register File --- p.68 / Chapter 6.4.3 --- Microcode --- p.69 / Chapter 6.5 --- Parameterized Module Generator --- p.72 / Chapter 6.6 --- Microcode Toolkit --- p.73 / Chapter 6.7 --- Initialization by Bitstream Reconfiguration --- p.74 / Chapter 6.8 --- Summary --- p.75 / Chapter 7 --- Results --- p.76 / Chapter 7.1 --- Introduction --- p.76 / Chapter 7.2 --- Elliptic Curve Processor with Serial Multiplier (p = 1) --- p.76 / Chapter 7.3 --- Projective verses Affine Coordinates --- p.78 / Chapter 7.4 --- Elliptic Curve Processor with Parallel Multiplier (p > 1) --- p.79 / Chapter 7.5 --- Summary --- p.80 / Chapter 8 --- Conclusion --- p.82 / Chapter 8.1 --- Recommendations for Future Research --- p.83 / Bibliography --- p.85 / Chapter A --- Elliptic Curves in Characteristics 2 and3 --- p.91 / Chapter A.1 --- Introduction --- p.91 / Chapter A.2 --- Derivations --- p.91 / Chapter A.3 --- "Elliptic Curves over Finite Fields of Characteristic ≠ 2,3" --- p.92 / Chapter A.4 --- Elliptic Curves over Finite Fields of Characteristic = 2 --- p.94 / Chapter B --- Examples of Curve Multiplication --- p.95 / Chapter B.1 --- Introduction --- p.95 / Chapter B.2 --- Numerical Results --- p.96

Page generated in 0.0417 seconds