• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 5
  • 3
  • Tagged with
  • 8
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

The Role of the Quasigroup in the Development of Binary Systems

Stingel, Charles Willard 08 1900 (has links)
The objective here is to give a logical development of some mathematical systems beginning with those having relatively little algebraic structure, and progressing to systems rich in structure. The discussion will commence with a mathematical system called the groupoid, a nonempty set with a binary operation.
2

Samodistributivní kvazigrupy velikosti 2^k / Selfdistributive quasigroups of size 2^k

Nagy, Tomáš January 2019 (has links)
We present the theory of selfdistributive quasigroups and the construction of non-affine selfdistributive quasigroup of size 216 that was presented by Onoi in 1970 and which was the least known example of such structure of size 2k . Based on this construction, we introduce the notion of Onoi structures and Onoi mappings between them which generalizes Onoi's construction and which allows us to construct non-affine selfdistributive quasigroups of size 22k for k ≥ 3. We present and implement algorithm for finding central extensions of self- distributive quasigroups which enables us to classify non-affine selfdistributive quasigroups of size 2k and prove that those quasigroup exists exactly for k ≥ 6, k ̸= 7. We use this algorithm also in order to better understand the structure of non-affine selfdistributive quasigroups of size 26 . 1
3

Totally Symmetric and Medial Quasigroups and their Applications

Young, Benjamin M. 21 June 2021 (has links)
No description available.
4

Kvazigrupy malých řádů s minimálním počtem asociativních trojic / Small order quasigroups with minimum number of associative triples

Valent, Viliam January 2018 (has links)
This thesis is concerned with quasigroups with a small number of associative triples. The minimum number of associative triples among quasigroups of orders up to seven has already been determined. The goal of this thesis is to determine the minimum for orders eight and nine. This thesis reports that the minimum number of associative triples among quasigroups of order eight is sixteen and among quasigroups of order nine is nine. The latter finding is rather significant and we present a construction of an infinite series of quasigroups with the number of associative triples equal to their order. Findings of this thesis have been a result of a computer search which used improved algorithm presented in this thesis. The first part of the thesis is devoted to the theory that shows how to reduce the search space. The second part deals with the development of the algorithm and the last part analyzes the findings and shows a comparison of the new algorithm to the previous work. It shows that new search program is up to four orders of magnitude faster than the one used to determine the minimum number of associative triples among quasigroups of order seven.
5

Análise da viabilidade da implementação de algoritmos pós-quânticos baseados em quase-grupos multivariados quadráticos em plataformas de processamento limitadas. / Analyzing of the feasibility of implementing post-quantum algorithms based on multivariate quadratic quasigroups processing platforms in limited.

Maia, Ricardo José Menezes 17 September 2010 (has links)
Redes de sensores sem fio (RSSF) tipicamente consistem de nós sensores com limitação de energia, processamento, comunicação e memória. A segurança em RSSF está se tornando fundamental com o surgimento de aplicações que necessitam de mecanismos que permitam autenticidade, integridade e confidencialidade. Devido a limitações de recursos em RSSF, adequar criptossistemas de chaves públicas (PKC) para estas redes é um problema de pesquisa em aberto. Meados de 2008, Danilo Gligoroski et al. propuseram um novo PKC baseado em quase-grupos multivariados quadráticos (MQQ). Experimentos feitos por Gligoroski na plataforma FPGA mostram que MQQ executou em tempo menor que principais PKC (DH, RSA e ECC) existentes, tanto que alguns artigos afirmam que MQQ possui velocidade de uma típica cifra de bloco simétrica. Além disto, o MQQ exibiu o mesmo nível de segurança que outros PKC (DH, RSA e ECC) necessitando chaves menores. Outra propriedade que chama atenção no MQQ é o uso das operações básicas XOR, AND e deslocamento de bits nos processos de encriptação e decriptação, fato importante considerando que uma RSSF possui processamento limitado. Estas características tornam o MQQ promissor a levar um novo caminho na difícil tarefa de dotar redes de sensores sem fio de criptossistemas de chaves públicas. Neste contexto se insere este trabalho que analisa a viabilidade de implementar o algoritmo MQQ em uma plataforma de RSSF. Sendo importante considerar que este trabalho inova na proposta de levar para RSSF este novo PKC baseado quase-grupos multivariados quadráticos, além de contribuir com um método para reduzir o tamanho da chave pública utilizada pelo MQQ. Foram feitos testes com MQQ nas plataformas TelosB e MICAz, sendo que o MQQexibiu os tempos de 825; 1 ms para encriptar e 116; 6 ms para decriptar no TelosB e 445 ms para encriptar no MICAz. / Wireless sensor networks (WSN) typically consist of sensor nodes with limited energy, processing, communication and memory. Security in WSN is becoming critical with the emergence of applications that require mechanisms for authenticity, integrity and confidentiality. Due to resource constraints in sensor networks, public key cryptosystems suit (PKC) for these networks is an open research problem. In 2008 Danilo Gligoroski et al. proposed a new PKC based on quasi-groups multivariate quadratic (MQQ). Experiments by Gligoroski on FPGA platform show that MQQ performed in less time than most popular PKC (DH, RSA and ECC), so that some papers say MQQ has a typical speed of symmetric block cipher. Moreover, the MQQ exhibited same level of security that other PKC (DH, RSA and ECC) requiring keys minors. Another property that draws attention in MQQ is the use of basic operations XOR, AND, and bit shifting in the processes of encryption and decryption, important fact considering that a WSN has limited processing. These features make the MQQ promising to take a new path in the difficult task of providing wireless sensor networks in public key cryptosystems. Appears in this context that this study examines the feasibility of implementing MQQ a platform for WSN. Is important to consider this innovative work in the proposal to bring this new PKC for WSN based multivariate quadratic quasigroups, and contribute a method to reduce the size public key used by MQQ. Tests with MQQ on platforms TelosB and MICAz, the MQQ exhibited 825ms to encrypt and 116ms to decrypt on TelosB and 445 ms to encrypt on MICAz.
6

Análise da viabilidade da implementação de algoritmos pós-quânticos baseados em quase-grupos multivariados quadráticos em plataformas de processamento limitadas. / Analyzing of the feasibility of implementing post-quantum algorithms based on multivariate quadratic quasigroups processing platforms in limited.

Ricardo José Menezes Maia 17 September 2010 (has links)
Redes de sensores sem fio (RSSF) tipicamente consistem de nós sensores com limitação de energia, processamento, comunicação e memória. A segurança em RSSF está se tornando fundamental com o surgimento de aplicações que necessitam de mecanismos que permitam autenticidade, integridade e confidencialidade. Devido a limitações de recursos em RSSF, adequar criptossistemas de chaves públicas (PKC) para estas redes é um problema de pesquisa em aberto. Meados de 2008, Danilo Gligoroski et al. propuseram um novo PKC baseado em quase-grupos multivariados quadráticos (MQQ). Experimentos feitos por Gligoroski na plataforma FPGA mostram que MQQ executou em tempo menor que principais PKC (DH, RSA e ECC) existentes, tanto que alguns artigos afirmam que MQQ possui velocidade de uma típica cifra de bloco simétrica. Além disto, o MQQ exibiu o mesmo nível de segurança que outros PKC (DH, RSA e ECC) necessitando chaves menores. Outra propriedade que chama atenção no MQQ é o uso das operações básicas XOR, AND e deslocamento de bits nos processos de encriptação e decriptação, fato importante considerando que uma RSSF possui processamento limitado. Estas características tornam o MQQ promissor a levar um novo caminho na difícil tarefa de dotar redes de sensores sem fio de criptossistemas de chaves públicas. Neste contexto se insere este trabalho que analisa a viabilidade de implementar o algoritmo MQQ em uma plataforma de RSSF. Sendo importante considerar que este trabalho inova na proposta de levar para RSSF este novo PKC baseado quase-grupos multivariados quadráticos, além de contribuir com um método para reduzir o tamanho da chave pública utilizada pelo MQQ. Foram feitos testes com MQQ nas plataformas TelosB e MICAz, sendo que o MQQexibiu os tempos de 825; 1 ms para encriptar e 116; 6 ms para decriptar no TelosB e 445 ms para encriptar no MICAz. / Wireless sensor networks (WSN) typically consist of sensor nodes with limited energy, processing, communication and memory. Security in WSN is becoming critical with the emergence of applications that require mechanisms for authenticity, integrity and confidentiality. Due to resource constraints in sensor networks, public key cryptosystems suit (PKC) for these networks is an open research problem. In 2008 Danilo Gligoroski et al. proposed a new PKC based on quasi-groups multivariate quadratic (MQQ). Experiments by Gligoroski on FPGA platform show that MQQ performed in less time than most popular PKC (DH, RSA and ECC), so that some papers say MQQ has a typical speed of symmetric block cipher. Moreover, the MQQ exhibited same level of security that other PKC (DH, RSA and ECC) requiring keys minors. Another property that draws attention in MQQ is the use of basic operations XOR, AND, and bit shifting in the processes of encryption and decryption, important fact considering that a WSN has limited processing. These features make the MQQ promising to take a new path in the difficult task of providing wireless sensor networks in public key cryptosystems. Appears in this context that this study examines the feasibility of implementing MQQ a platform for WSN. Is important to consider this innovative work in the proposal to bring this new PKC for WSN based multivariate quadratic quasigroups, and contribute a method to reduce the size public key used by MQQ. Tests with MQQ on platforms TelosB and MICAz, the MQQ exhibited 825ms to encrypt and 116ms to decrypt on TelosB and 445 ms to encrypt on MICAz.
7

Geometrias finitas, loops e quasigrupos relacionados / Finite geometries and related loops and quasigroups

Rasskazova, Diana 12 September 2018 (has links)
Este trabalho é sobre as geométrias finitas com 3 ou 4 pontos na cada reta e os loops e qiasigrupos relacionados. Em caso de 3 pontos na cada reta descrevemos o loop de Steiner correspondente livre e calculamos o grupo de automorfismos em caso de 3 geradores livres. Além disso descrevemos os loopos de Steiner nilpotentes de clase dois e classificamos estes loopos com 3 geradores. Em caso de 4 pontos na cada reta construimos as geometrias novas atraves de expanção central de um análogo não comutativo do quasigrupo de Steiner. Temos fortes indícios que esta construção é universal em algum sentido. / This work is about finite geometries with 3 or 4 points on every line and related loops and quasigroups. In the case of 3 points on any line we describe the structure of free loops in the variety of corresponding Steiner loops and we calculate the group of automorphisms of free Steiner loop with three generators. We describe the structure of nilpotent class two Steiner loops and classifiy all such loops with three generators. In the case of 4 points on a line we constructe new series of such geometries as central extension of corresponding non-commutative Steiner quasigroups. We conjecture that those geometries are universal in some sense.
8

Discreet Discrete Mathematics : Secret Communication Using Latin Squares and Quasigroups / Diskret diskret matematik : Hemlig kommunikation med latinska kvadrater och kvasigrupper

Olsson, Christoffer January 2017 (has links)
This thesis describes methods of secret communication based on latin squares and their close relative, quasigroups. Different types of cryptosystems are described, including ciphers, public-key cryptosystems, and cryptographic hash functions. There is also a chapter devoted to different secret sharing schemes based on latin squares. The primary objective is to present previously described cryptosystems and secret sharing schemes in a more accessible manner, but this text also defines two new ciphers based on isotopic latin squares and reconstructs a lost proof related to row-latin squares. / Denna uppsats beskriver kryptosystem och metoder för hemlighetsdelning baserade på latinska kvadrater och det närliggande konceptet kvasigrupper. Olika sorters chiffer, både symmetriska och asymmetriska, behandlas. Dessutom finns ett kapitel tillägnat kryptografiska hashfunktioner och ett tillägnat metoder för hemlighetsdelning. Huvudsyftet är att beskriva redan existerande metoder för hemlig kommunikation på ett mer lättillgängligt sätt och med nya exempel, men dessutom återskapas ett, till synes, förlorat bevis relaterat till rad-latinska kvadrater samt beskrivs två nya chiffer baserade på isotopa latinska kvadrater.

Page generated in 0.0774 seconds