Dissertations / Theses on the topic 'Curves, Elliptic. Cryptography'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Curves, Elliptic. Cryptography.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Idrees, Zunera. "Elliptic Curves Cryptography." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-17544.
Full textEnos, Graham. "Binary Edwards curves in elliptic curve cryptography." Thesis, The University of North Carolina at Charlotte, 2013. http://pqdtopen.proquest.com/#viewpdf?dispub=3563153.
Full textEdwards curves are a new normal form for elliptic curves that exhibit some cryptographically desirable properties and advantages over the typical Weierstrass form. Because the group law on an Edwards curve (normal, twisted, or binary) is complete and unified, implementations can be safer from side channel or exceptional procedure attacks. The different types of Edwards provide a better platform for cryptographic primitives, since they have more security built into them from the mathematic foundation up.
Of the three types of Edwards curves—original, twisted, and binary—there hasn't been as much work done on binary curves. We provide the necessary motivation and background, and then delve into the theory of binary Edwards curves. Next, we examine practical considerations that separate binary Edwards curves from other recently proposed normal forms. After that, we provide some of the theory for binary curves that has been worked on for other types already: pairing computations. We next explore some applications of elliptic curve and pairing-based cryptography wherein the added security of binary Edwards curves may come in handy. Finally, we finish with a discussion of e2c2, a modern C++11 library we've developed for Edwards Elliptic Curve Cryptography.
Mus, Koksal. "An Alternative Normal Form For Elliptic Curve Cryptography: Edwards Curves." Master's thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/12611065/index.pdf.
Full textOzturk, Erdinc. "Low Power Elliptic Curve Cryptography." Link to electronic thesis, 2004. http://www.wpi.edu/Pubs/ETD/Available/etd-050405-143155/.
Full textKeywords: low power; montgomery multiplication; elliptic curve crytography; modulus scaling; unified architecture; inversion; redundant signed digit. Includes bibliographical references (p.55-59).
Pemberton, Michael Paul Banks William David. "Elliptic curves and their applications in cryptography." Diss., Columbia, Mo. : University of Missouri--Columbia, 2009. http://hdl.handle.net/10355/5364.
Full textBathgate, Jonathan. "Elliptic Curves and their Applications to Cryptography." Thesis, Boston College, 2007. http://hdl.handle.net/2345/389.
Full textIn the last twenty years, Elliptic Curve Cryptography has become a standard for the transmission of secure data. The purpose of my thesis is to develop the necessary theory for the implementation of elliptic curve cryptosystems, using elementary number theory, abstract algebra, and geometry. This theory is based on developing formulas for adding rational points on an elliptic curve. The set of rational points on an elliptic curve form a group over the addition law as it is defined. Using the group law, my study continues into computing the torsion subgroup of an elliptic curve and considering elliptic curves over finite fields. With a brief introduction to cryptography and the theory developed in the early chapters, my thesis culminates in the explanation and implementation of three elliptic curve cryptosystems in the Java programming language
Thesis (BA) — Boston College, 2007
Submitted to: Boston College. College of Arts and Sciences
Discipline: Mathematics
Discipline: College Honors Program
Bartzia, Evmorfia-Iro. "A formalization of elliptic curves for cryptography." Thesis, Université Paris-Saclay (ComUE), 2017. http://www.theses.fr/2017SACLX002/document.
Full textThis thesis is in the domain of formalization of mathematics and ofverification of cryptographic algorithms. The implementation ofcryptographic algorithms is often a complicated task becausecryptographic programs are optimized in order to satisfy bothefficiency and security criteria. As a result it is not alwaysobvious that a cryptographique program actually corresponds to themathematical algorithm, i.e. that the program is correct. Errors incryprtographic programs may be disastrous for the security of anentire cryptosystem, hence certification of their correctness isrequired. Formal systems and proof assistants such as Coq andIsabelle-HOL are often used to provide guarantees and proofs thatcryptographic programs are correct. Elliptic curves are widely usedin cryptography, mainly as efficient groups for asymmetriccryptography. To develop formal proofs of correctness forelliptic-curve schemes, formal theory of elliptic curves is needed.Our motivation in this thesis is to formalize elliptic curve theoryusing the Coq proof assistant, which enables formal analysis ofelliptic-curve schemes and algorithms. For this purpose, we used theSsreflect extension and the mathematical libraries developed by theMathematical Components team during the formalization of the FourColor Theorem. Our central result is a formal proof of Picard’stheorem for elliptic curves: there exists an isomorphism between thePicard group of divisor classes and the group of points of an ellipticcurve. An important immediate consequence of this proposition is theassociativity of the elliptic curve group operation. Furthermore, wepresent a formal proof of correctness for the GLV algorithm for scalarmultiplication on elliptic curve groups. The GLV algorithm exploitsproperties of the elliptic curve group in order to acceleratecomputation. It is composed of three independent algorithms:multiexponentiation on a generic group, decomposition of the scalarand computing endomorphisms on algebraic curves. This developmentincludes theory about endomorphisms on elliptic curves and is morethan 5000 lines of code. An application of our formalization is alsopresented
Kirlar, Baris Bulent. "Elliptic Curve Pairing-based Cryptography." Phd thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/12612613/index.pdf.
Full textOzturk, Erdinc. "Low Power Elliptic Curve Cryptography." Digital WPI, 2005. https://digitalcommons.wpi.edu/etd-theses/691.
Full textSundriyal, Suresh. "Counting points on elliptic curves over Zp /." Online version of thesis, 2008. http://hdl.handle.net/1850/7929.
Full textGuajardo, Jorge. "Efficient Algorithms for Elliptic Curve Cryptosystems." Digital WPI, 2000. https://digitalcommons.wpi.edu/etd-theses/185.
Full textNg, Chiu-wa, and 吳潮華. "Elliptic curve cryptography: a study and FPGAimplementation." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2004. http://hub.hku.hk/bib/B29706336.
Full textBaktir, Selcuk. "Frequency domain finite field arithmetic for elliptic curve cryptography." Worcester, Mass. : Worcester Polytechnic Institute, 2008. http://www.wpi.edu/Pubs/ETD/Available/etd-050508-142044/.
Full textKeywords: discrete fourier transform; ECC; elliptic curve cryptography; inversion; finite fields; multiplication; DFT; number theoretic transform; NTT. Includes bibliographical references (leaves 78-85).
Wollinger, Thomas. "Computer architectures for cryptosystems based on hyperelliptic curves." Link to electronic version, 2001. http://www.wpi.edu/Pubs/ETD/Available/etd-0504101-114017.
Full textKeywords: binary field arithmetic, gcd, hardware architectures, polynomial arithmetic, cryptosystem, hyperelliptic curves. Includes bibliographical references (leaves 82-87).
Rosner, Martin Christopher. "Elliptic Curve Cryptosystems on Reconfigurable Hardware." Digital WPI, 1999. https://digitalcommons.wpi.edu/etd-theses/883.
Full textZuccherato, Robert. "New applications of elliptic curves and function fields in cryptography." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1997. http://www.collectionscanada.ca/obj/s4/f2/dsk3/ftp04/nq21407.pdf.
Full textHo, Sun Wah. "A cryptosystem based on chaotic and elliptic curve cryptography /." access full-text access abstract and table of contents, 2005. http://libweb.cityu.edu.hk/cgi-bin/ezdb/thesis.pl?mphil-it-b19886238a.pdf.
Full text"Submitted to Department of Computer Engineering and Information Technology in partial fulfillment of the requirements for the degree of Master of Philosophy" Includes bibliographical references (leaves 109-111)
VanAmeron, Tracy. "Implementing efficient 384-bit NIST elliptic curves over prime fields on an ARM946E /." Online version of thesis, 2008. http://hdl.handle.net/1850/6209.
Full textTypescript. Supplemental CD-ROM includes a Word document copy of the thesis and PDF copies of some of the references used. Includes bibliographical references (leaves 41-42).
Kaliski, Burton Stephen. "Elliptic curves and cryptography : a pseudorandom bit generator and other tools." Thesis, Massachusetts Institute of Technology, 1988. http://hdl.handle.net/1721.1/14709.
Full textbaktir, selcuk. "Frequency Domain Finite Field Arithmetic for Elliptic Curve Cryptography." Digital WPI, 2008. https://digitalcommons.wpi.edu/etd-dissertations/272.
Full textLutz, Jonathan. "High Performance Elliptic Curve Cryptographic Co-processor." Thesis, University of Waterloo, 2003. http://hdl.handle.net/10012/855.
Full textWoodbury, Adam D. "Efficient algorithms for elliptic curve cryptosystems on embedded systems." Link to electronic version, 2001. http://www.wpi.edu/Pubs/ETD/Available/etd-1001101-195321/.
Full textBaktir, Selcuk. "Efficient algorithms for finite fields, with applications in elliptic curve cryptography." Link to electronic thesis, 2003. http://www.wpi.edu/Pubs/ETD/Available/etd-0501103-132249.
Full textKeywords: multiplication; OTF; optimal extension fields; finite fields; optimal tower fields; cryptography; OEF; inversion; finite field arithmetic; elliptic curve cryptography. Includes bibliographical references (p. 50-52).
Man, Kwan Pok. "Security enhancement on the cryptosystem based on chaotic and elliptic curve cryptography /." access abstract and table of contents access full-text, 2006. http://libweb.cityu.edu.hk/cgi-bin/ezdb/thesis.pl?mphil-ee-b21471526a.pdf.
Full text"Submitted to Department of Electronic Engineering in partial fulfillment of the requirements for the degree of Master of Philosophy" Includes bibliographical references (leaves 93-97)
Maire, Steven M. "Inverted Edwards Coordinates (Maire Model of an Elliptic Curve)." Case Western Reserve University School of Graduate Studies / OhioLINK, 2014. http://rave.ohiolink.edu/etdc/view?acc_num=case1396888557.
Full textAlice, Reinaudo. "Empirical testing of pseudo random number generators based on elliptic curves." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-44875.
Full textGłuszek, Gregory A. "Optimizing scalar multiplication for Koblitz curves using hybrid FPGAs /." Online version of thesis, 2009. http://hdl.handle.net/1850/10761.
Full textWozny, Peter. "Elliptic curve cryptography: generation and validation of domain parameters in binary Galois Fields /." Online version of thesis, 2008. http://hdl.handle.net/1850/9695.
Full textHuang, Jian. "FPGA Implementations of Elliptic Curve Cryptography and Tate Pairing over Binary Field." Thesis, University of North Texas, 2007. https://digital.library.unt.edu/ark:/67531/metadc3963/.
Full textCai, Zhi, and 蔡植. "A study on parameters generation of elliptic curve cryptosystem over finite fields." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2001. http://hub.hku.hk/bib/B31225639.
Full textOzturk, Erdinc. "Efficient and tamper-resilient architectures for pairing based cryptography." Worcester, Mass. : Worcester Polytechnic Institute, 2009. http://www.wpi.edu/Pubs/ETD/Available/etd-010409-225223/.
Full textKeywords: Pairing Based Cryptography; Identity Based Cryptography; Tate Pairing; Montgomery Multiplication; Robust Codes; Fault Detection; Tamper-Resilient Architecture. Includes bibliographical references (leaves 97-104).
Salin, Hannes. "Pairing-Based Cryptography in Theory and Practice." Thesis, Umeå universitet, Institutionen för matematik och matematisk statistik, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-184566.
Full textHuang, Jian Li Hao. "FPGA implementations of elliptic curve cryptography and Tate pairing over binary field." [Denton, Tex.] : University of North Texas, 2007. http://digital.library.unt.edu/permalink/meta-dc-3963.
Full textKarakoyunlu, Deniz. "Efficient Side-Channel Aware Elliptic Curve Cryptosystems over Prime Fields." Digital WPI, 2010. https://digitalcommons.wpi.edu/etd-dissertations/338.
Full textBradley, Tatiana. "A Cryptographic Attack: Finding the Discrete Logarithm on Elliptic Curves of Trace One." Scholarship @ Claremont, 2015. http://scholarship.claremont.edu/scripps_theses/716.
Full textGwalani, Kapil A. "Design and evaluation of an "FPGA based" hardware accelerator for elliptic curve cryptography point multiplication a thesis presented to the faculty of the Graduate School, Tennessee Technological University /." Click to access online, 2009. http://proquest.umi.com/pqdweb?index=0&did=2000377711&SrchMode=1&sid=6&Fmt=6&VInst=PROD&VType=PQD&RQT=309&VName=PQD&TS=1277483243&clientId=28564.
Full textSartori, Karina Kfouri. "Curvas elipticas : algumas aplicações em criptografia e em teoria dos numeros." [s.n.], 2006. http://repositorio.unicamp.br/jspui/handle/REPOSIP/306310.
Full textDissertação (mestrado) - Universidade Estadual de Campinas, Instituto de Matematica, Estatistica e Computação Cientifica
Made available in DSpace on 2018-08-06T03:04:00Z (GMT). No. of bitstreams: 1 Sartori_KarinaKfouri_M.pdf: 722364 bytes, checksum: c380a542b9451e40e6788d0e8987b556 (MD5) Previous issue date: 2006
Resumo: O objetivo central de estudo neste trabalho é introduzir o conceito de curvas elípticas. Tal assunto é clássico dentro da geometria algébrica e tem aplicações em Criptografia e Teoria dos Números. Neste trabalho descrevemos algumas delas: em Criptografia, apresentamos sistemas análogos aos de Diffie-Helman, Massey-Omura e ElGamal que são baseados no grupo abeliano finito de um curva elíptica definida sobre um corpo finito. Em Teoria dos Números descrevemos o método de Lenstra para descobrir fatores primos de um número inteiro, que, por sinal, também tem uma relação muito estreita com certo tipo de sistema criptográfico. Ainda em Teoria dos Números, apresentamos uma caracterização de números congruentes através da estrutura do grupo de uma determinada curva elíptica
Abstract: The central objective of study in this work is to introduce the concept of elliptic curves. Such subject is classic inside of algebraic geometry and has applications in Cryptography and Number Theory. In this work we describe some of them: in Cryptography, we present analogous systems to the ones of Diffie-Helman, Massey-Omura and ElGamal that are based on the finite abelian group of an elliptic curve defined over a finite field. In Number Theory, we describe the method of Lenstra to discover prime factors of a whole number, that, by the way, also has a very narrow relation with certain type of cryptosystem. Still in Number Theory, we present a characterization of congruentes numbers through the structure of the group of one determined elliptic curve
Mestrado
Algebra
Mestre em Matemática
Silva, Rosemberg André da 1969. "Analise de seleção de parametros em criptografia baseada em curvas elipticas." [s.n.], 2006. http://repositorio.unicamp.br/jspui/handle/REPOSIP/276086.
Full textDissertação (mestrado profissional) - Universidade Estadual de Campinas, Instituto de Computação
Made available in DSpace on 2018-08-11T02:09:49Z (GMT). No. of bitstreams: 1 Silva_RosembergAndreda_M.pdf: 824860 bytes, checksum: 48ed40bc241415f1692ca283d3e1f65b (MD5) Previous issue date: 2006
Resumo: A escolha dos parâmetros sobre os quais uma dada implementação de Criptografia sobre Curvas Elípticas baseia-se tem influência direta sobre o desempenho das operações associadas bem como sobre seu grau de segurança. Este trabalho visa analisar a forma como os padrões mais usados na atulalidade lidam com este processo de seleção, mostrando as implicações que tais escolhas acarretam
Abstract: The choice of parameters associated with a given implementation of ECC (Elliptic Curve Cryptography) has direct impact on its performance and security leveI. This dissertation aims to compare the most common standards used now-a-days, taking into account their selection criteria and their implications on performance and security
Mestrado
Engenharia de Software
Mestre em Ciência da Computação
Hugounenq, Cyril. "Volcans et calcul d'isogénies." Thesis, Université Paris-Saclay (ComUE), 2017. http://www.theses.fr/2017SACLV050/document.
Full textIsogeny computation problem appeared in the SEA algorithm to count the number of points on an elliptic curve defined over a finite field. Algorithms using ideas of Elkies (1998) solved this problem with satisfying results in this context. The appearance of new applications of the isogeny computation problem (trapdoor crypto system, hash function, scalar multiplication acceleration, post quantic crypto system) motivated the search for a faster algorithm outside the SEA context. Couveignes's algorithm (1996) offers the best complexity in the degree of the isogeny but, despite improvements by DeFeo (2011), it proves being unpractical with great characteristic.The aim of this work is to present a modified version of Couveignes's algorithm (1996) that maintains the same complexity in the degree of the isogeny but is practical with any characteristic.Two approaches contribute to the improvement of Couveignes's algorithm (1996) : firstly, the construction of towers of degree $ell$ extensions which are efficient for faster arithmetic operations, as used in the work of De Feo (2011), and secondly, the specification of sets of points of order $ell^k$ that are stable under the action of isogenies.The main contribution of this document is done following the second approach. Our work uses the graph of isogeny where the vertices are elliptic curves and the edges are isogenies. We based our work on the previous results of David Kohel (1996), Fouquet and Morain (2001), Miret emph{& al.} (2005,2006,2008), Ionica and Joux (2001). We therefore present in this document, through the study of the action of the Frobenius endomorphism on points of order $ell^k$, a new way to specify directions in the isogeny graph (volcano)
Krisell, Martin. "Elliptic Curve Digital Signatures in RSA Hardware." Thesis, Linköpings universitet, Informationskodning, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-81084.
Full textEn digital signatur är den elektroniska motsvarigheten till en handskriven signatur. Den kan bevisa källa och integritet för valfri data, och är ett verktyg som blir allt viktigare i takt med att mer och mer information hanteras digitalt. Digitala signaturer använder sig av två nycklar. Den ena nyckeln är hemlig och tillåter ägaren att signera data, och den andra är offentlig och tillåter vem som helst att verifiera signaturen. Det är, under förutsättning att nycklarna är tillräck- ligt stora och att det valda systemet är säkert, omöjligt att hitta den hemliga nyckeln utifrån den offentliga. Eftersom en signatur endast är giltig för datan som signerades innebär detta också att det är omöjligt att förfalska en digital signatur. Den mest välanvända konstruktionen för att skapa digitala signaturer idag är RSA, som baseras på det svåra matematiska problemet att faktorisera heltal. Det finns dock andra matematiska problem som anses vara ännu svårare, vilket i praktiken innebär att nycklarna kan göras kortare, vilket i sin tur leder till att mindre minne behövs och att beräkningarna går snabbare. Ett sådant alternativ är att använda elliptiska kurvor. Det underliggande matematiska problemet för kryptering baserad på elliptiska kurvor skiljer sig från det som RSA bygger på, men de har en viss struktur gemensam. Syftet med detta examensarbete var att utvärdera hur elliptiska kurvor presterar jämfört med RSA, på ett system som är designat för att effektivt utföra RSA. De funna resultaten är att metoden med elliptiska kurvor ger stora fördelar, även om man nyttjar hårdvara avsedd för RSA, och att dessa fördelar ökar mångfaldigt om speciell hårdvara används. För några användarfall av digitala signaturer kan, under några år framöver, RSA fortfarande vara fördelaktigt om man bara tittar på hastigheten. För de flesta fall vinner dock elliptiska kurvor, och kommer troligen vara dominant inom kort.
Ghammam, Loubna. "Utilisation des couplages en cryptographie asymétrique pour la micro-électronique." Thesis, Rennes 1, 2016. http://www.theses.fr/2016REN1S081/document.
Full textLes couplages sont des outils mathématiques introduits par André Weil en 1948. Ils sont un sujet très en vogue depuis une dizaine d'années en cryptographie asymétrique. Ils permettent en effet de réaliser des opérations cryptographiques impossible à réaliser simplement autrement tel que la signature courte et la cryptographie basée sur l'identité. Ces dernières années, le calcul des couplages est devenu plus facile grâce à l'introduction de nouvelles méthodes de calculs mathématiques particulièrement efficaces sur les courbes elliptiques dites les courbes bien adaptées aux couplages. Aujourd'hui, nous sommes au stade de transfert de cette technologie, de la théorie vers la mise en œuvre pratique, sur des composants électroniques. Ce transfert soulève de nombreuses problématiques qui s'avèrent difficile à surmonter à cause de la différence de culture scientifique entre mathématiciens et micro-électroniciens. Dans le présent document, en premier lieu, nous avons étudié le problème de l'implémentation du couplage dans des environnements restreints. En effet, le calcul du couplage de Tate, ou aussi de l'une de ses variantes, nécessite plusieurs variables pour être implémenté, par conséquent, il nécessite une bonne partie de la mémoire du composant électronique sur lequel nous souhaitons implémenter un tel couplage.Dans ce contexte, en faisant des optimisations mathématiques, nous avons pu implémenté ces couplages dans des environnements retreints. Le deuxième problème que nous avons traité dans cette thèse est celui de la sécurité des protocoles cryptographiques basés sur les couplages. Dans ce contexte, puisque les couplages sur les courbes elliptiques sont censés d'être matériellement attaqués, nous devons le protéger contre ces attaques. Nous avons étudié les attaques sur les couplages et nous avons proposé une contre-mesure
Orlando, Gerardo. "Efficient elliptic curve processor architectures for field programmable logic." Link to electronic thesis, 2002. http://www.wpi.edu/Pubs/ETD/Available/etd-0327102-103635.
Full textWollinger, Thomas Josef. "Computer Architectures for Cryptosystems Based on Hyperelliptic Curves." Digital WPI, 2001. https://digitalcommons.wpi.edu/etd-theses/721.
Full textNakamura, Dionathan. "Segurança do bit menos significativo no RSA e em curvas elípticas." Universidade de São Paulo, 2011. http://www.teses.usp.br/teses/disponiveis/45/45134/tde-14032012-213011/.
Full textCryptographic systems like RSA and Elliptic Curve Diffie-Hellman (DHCE) is based on computational problems that are considered hard, e.g. the discrete logarithm (PLD) and integer factorization (PFI) problems. Many papers investigated the relationship between the security of these systems to the computational difficulty of the underlying problems. Moreover, they relate the bit security, actually the LSB (Least Significant Bit), of the secret key in the DHCE and the LSB of the message in the RSA, to the security of the whole key. In these papers, algorithms are presented to invert these cryptographic systems making use of oracles that predict the LSB. In this dissertation we implement two of them. Critical parameters are identified and the original sampling is changed. With the modified sampling we achieve an improvement in the execution times. For practical values of the RSA, the algorithm ACGS becomes faster than the PFI. Moreover, we show how theoretical proofs may lead to inaccurate timing estimates.
Angulo, Rigo Julian Osorio. "Criptografia de curvas elípticas." Universidade Federal de Goiás, 2017. http://repositorio.bc.ufg.br/tede/handle/tede/6976.
Full textApproved for entry into archive by Luciana Ferreira (lucgeral@gmail.com) on 2017-03-21T12:06:48Z (GMT) No. of bitstreams: 2 Dissertação - Rigo Julian Osorio Angulo - 2017.pdf: 1795543 bytes, checksum: 4342f624ff7c02485e9e888135bcbc18 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5)
Made available in DSpace on 2017-03-21T12:06:48Z (GMT). No. of bitstreams: 2 Dissertação - Rigo Julian Osorio Angulo - 2017.pdf: 1795543 bytes, checksum: 4342f624ff7c02485e9e888135bcbc18 (MD5) license_rdf: 0 bytes, checksum: d41d8cd98f00b204e9800998ecf8427e (MD5) Previous issue date: 2017-03-15
Coordenação de Aperfeiçoamento de Pessoal de Nível Superior - CAPES
According to history, the main objective of cryptography was always to provide security in communications, to keep them out of the reach of unauthorized entities. However, with the advent of the era of computing and telecommunications, applications of encryption expanded to offer security, to the ability to: verify if a message was not altered by a third party, to be able to verify if a user is who claims to be, among others. In this sense, the cryptography of elliptic curves, offers certain advantages over their analog systems, referring to the size of the keys used, which results in the storage capacity of the devices with certain memory limitations. Thus, the objective of this work is to offer the necessary mathematical tools for the understanding of how elliptic curves are used in public key cryptography.
Segundo a história, o objetivo principal da criptografia sempre foi oferecer segurança nas comunicações, para mantê-las fora do alcance de entidades não autorizadas. No entanto, com o advento da era da computação e as telecomunicações, as aplicações da criptografia se expandiram para oferecer além de segurança, a capacidade de: verificar que uma mensagem não tenha sido alterada por um terceiro, poder verificar que um usuário é quem diz ser, entre outras. Neste sentido, a criptografia de curvas elípticas, oferece certas ventagens sobre seu sistemas análogos, referentes ao tamanho das chaves usadas, redundando isso na capacidade de armazenamento dos dispositivos com certas limitações de memória. Assim, o objetivo deste trabalho é fornecer ao leitor as ferramentas matemáticas necessá- rias para a compreensão de como as curvas elípticas são usadas na criptografia de chave pública.
Ramsey, Glenn. "Hardware/software optimizations for elliptic curve scalar multiplication on hybrid FPGAs /." Online version of thesis, 2008. http://hdl.handle.net/1850/7765.
Full textGouvêa, Conrado Porto Lopes 1984. "Software implementation of cryptography for wireless sensors and mobile processors = Implementação em software de criptografia para sensores sem fio e processadores móveis." [s.n.], 2013. http://repositorio.unicamp.br/jspui/handle/REPOSIP/275612.
Full textTese (doutorado) - Universidade Estadual de Campinas, Instituto de Computação
Made available in DSpace on 2018-08-24T00:18:34Z (GMT). No. of bitstreams: 1 Gouvea_ConradoPortoLopes_D.pdf: 3342900 bytes, checksum: b3a072bdbc369f1a1fffd95e1c1f4365 (MD5) Previous issue date: 2013
Resumo: A implementação eficiente e segura de esquemas criptográficos é um aspecto importante da criptografia aplicada. Neste trabalho, foca-se na implementação em software de algoritmos relevantes da criptografia de curvas elípticas (CCE), criptografia baseada em emparelhamentos (CBE), e de cifração autenticada (CA). Duas plataformas computacionais modernas foram utilizadas: o microcontrolador MSP430, bastante utilizado em redes de sensores sem fio, e o processador ARM, amplamente empregado por dispositivos móveis como smartphones e tablets que estão se tornando cada vez mais populares. Técnicas para a melhoria de desempenho em software utilizando conjuntos de instruções, periféricos e melhorias algorítmicas são descritas. A implementação segura, cujo objetivo é prevenir certos ataques de canais secundários, também é estudada e novas técnicas são providas para reduzir seu impacto na velocidade em processadores ARM. Tais resultados contribuem para a construção eficiente e segura de sistemas criptográficos em sensores sem fio e processadores móveis
Abstract: The efficient and secure implementation of cryptographic schemes is an important aspect of practical cryptography. In this work, we focus on the software implementation of relevant algorithms in elliptic curve cryptography (ECC), pairing-based cryptography (PBC) and in authenticated encryption (AE). Two modern computational platforms were targeted: the MSP430 microcontroller often used in wireless sensor networks, and the ARM processor, widely employed in mobile devices such as smartphones and tablets which are increasingly becoming ubiquitous. Techniques for improving the software performance by taking advantage of instruction sets, peripherals and algorithmic enhancements are described. The secure implementation, which aims at thwarting common side-channel attacks, is also studied and new techniques are provided for improving its efficiency on ARM processors. These results contribute to the building of efficient and secure cryptographic systems on wireless sensors and mobile processors
Doutorado
Ciência da Computação
Doutor em Ciência da Computação
Métairie, Jérémy. "Contribution aux opérateurs arithmétiques GF(2m) et leurs applications à la cryptographie sur courbes elliptiques." Thesis, Rennes 1, 2016. http://www.theses.fr/2016REN1S023/document.
Full textCryptography and security market is growing up at an annual rate of 17 % according to some recent studies. Cryptography is known to be the science of secret. It is based on mathematical hard problems as integers factorization, the well-known discrete logarithm problem. Although those problems are trusted, software or hardware implementations of cryptographic algorithms can suffer from inherent weaknesses. Execution time, power consumption (...) can differ depending on secret informations such as the secret key. Because of that, some malicious attacks could be used to exploit these weak points and therefore can be used to break the whole crypto-system. In this thesis, we are interested in protecting our physical device from the so called side channel attacks as well as interested in proposing new GF(2^m) multiplication algorithms used over elliptic curves cryptography. As a protection, we first thought that parallel scalar multiplication (using halve-and-add and double-and-add algorithms both executed at the same time) would be a great countermeasure against template attacks. We showed that it was not the case and that parallelism could not be used as protection by itself : it had to be combined with more conventional countermeasures. We also proposed two new GF(2^m) representations we respectively named permuted normal basis (PNB) and Phi-RNS. Those two representations, under some requirements, can offer a great time-area trade-off on FPGAs
Falk, Jenny. "On Pollard's rho method for solving the elliptic curve discrete logarithm problem." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85516.
Full textHerbrych, Daniel. "Generování eliptických křivek pro kryptografický protokol." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2019. http://www.nusl.cz/ntk/nusl-401955.
Full text