Littérature scientifique sur le sujet « Cryptography, elliptic curve, compiler theory »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « Cryptography, elliptic curve, compiler theory ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "Cryptography, elliptic curve, compiler theory"

1

Sanjeewa, R., et B. A. K. Welihinda. « Elliptic Curve Cryptography and Coding Theory ». International Journal of Multidisciplinary Studies 3, no 2 (28 janvier 2017) : 99. http://dx.doi.org/10.4038/ijms.v3i2.12.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Bernstein, Daniel J., et Tanja Lange. « Hyper-and-elliptic-curve cryptography ». LMS Journal of Computation and Mathematics 17, A (2014) : 181–202. http://dx.doi.org/10.1112/s1461157014000394.

Texte intégral
Résumé :
AbstractThis paper introduces ‘hyper-and-elliptic-curve cryptography’, in which a single high-security group supports fast genus-2-hyperelliptic-curve formulas for variable-base-point single-scalar multiplication (for example, Diffie–Hellman shared-secret computation) and at the same time supports fast elliptic-curve formulas for fixed-base-point scalar multiplication (for example, key generation) and multi-scalar multiplication (for example, signature verification).
Styles APA, Harvard, Vancouver, ISO, etc.
3

Rabah, Kefa. « Theory and Implementation of Elliptic Curve Cryptography ». Journal of Applied Sciences 5, no 4 (15 mars 2005) : 604–33. http://dx.doi.org/10.3923/jas.2005.604.633.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Cui, Chao, Yun Zhao, Yong Xiao, Weibin Lin et Di Xu. « A Hardware-Efficient Elliptic Curve Cryptographic Architecture over GF (p) ». Mathematical Problems in Engineering 2021 (18 mai 2021) : 1–7. http://dx.doi.org/10.1155/2021/8883614.

Texte intégral
Résumé :
This paper proposes a hardware-efficient elliptic curve cryptography (ECC) architecture over GF(p), which uses adders to achieve scalar multiplication (SM) through hardware-reuse method. In terms of algorithm, the improvement of the interleaved modular multiplication (IMM) algorithm and the binary modular inverse (BMI) algorithm needs two adders. In addition to the adder, the data register is another optimize target. The design compiler is synthesized on 0.13 µm CMOS ASIC platform. The time range of performing scalar multiplication over 160, 192, 224, and 256 field orders under 150 MHz frequency is 1.99–3.17 ms. Moreover, the gate area required for different field orders in this design is in the range of 35.65k–59.14k, with 50%–91% hardware resource less than other processors.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Prabakaran, B., T. R. Sumithira et V. Nagaraj. « Smart Grid Communication Under Elliptic Curve Cryptography ». Intelligent Automation & ; Soft Computing 36, no 2 (2023) : 2333–47. http://dx.doi.org/10.32604/iasc.2023.029725.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Aljamaly, Karrar Taher R., et Ruma Kareem K. Ajeena. « The elliptic scalar multiplication graph and its application in elliptic curve cryptography ». Journal of Discrete Mathematical Sciences and Cryptography 24, no 6 (18 août 2021) : 1793–807. http://dx.doi.org/10.1080/09720529.2021.1932896.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Reddy, P. Vasudeva, et M. Padmavathamma. « An authenticated key exchange protocol in elliptic curve cryptography ». Journal of Discrete Mathematical Sciences and Cryptography 10, no 5 (octobre 2007) : 697–705. http://dx.doi.org/10.1080/09720529.2007.10698150.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Kumari, Adesh, M. Yahya Abbasi, Vinod Kumar et Akber Ali Khan. « A secure user authentication protocol using elliptic curve cryptography ». Journal of Discrete Mathematical Sciences and Cryptography 22, no 4 (19 mai 2019) : 521–30. http://dx.doi.org/10.1080/09720529.2019.1637155.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Koblitz, Ann Hibner, Neal Koblitz et Alfred Menezes. « Elliptic curve cryptography : The serpentine course of a paradigm shift ». Journal of Number Theory 131, no 5 (mai 2011) : 781–814. http://dx.doi.org/10.1016/j.jnt.2009.01.006.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Sudharson, K., et S. Arun. « Security Protocol Function Using Quantum Elliptic Curve Cryptography Algorithm ». Intelligent Automation & ; Soft Computing 34, no 3 (2022) : 1769–84. http://dx.doi.org/10.32604/iasc.2022.026483.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Thèses sur le sujet "Cryptography, elliptic curve, compiler theory"

1

Bathgate, Jonathan. « Elliptic Curves and their Applications to Cryptography ». Thesis, Boston College, 2007. http://hdl.handle.net/2345/389.

Texte intégral
Résumé :
Thesis advisor: Benjamin Howard
In the last twenty years, Elliptic Curve Cryptography has become a standard for the transmission of secure data. The purpose of my thesis is to develop the necessary theory for the implementation of elliptic curve cryptosystems, using elementary number theory, abstract algebra, and geometry. This theory is based on developing formulas for adding rational points on an elliptic curve. The set of rational points on an elliptic curve form a group over the addition law as it is defined. Using the group law, my study continues into computing the torsion subgroup of an elliptic curve and considering elliptic curves over finite fields. With a brief introduction to cryptography and the theory developed in the early chapters, my thesis culminates in the explanation and implementation of three elliptic curve cryptosystems in the Java programming language
Thesis (BA) — Boston College, 2007
Submitted to: Boston College. College of Arts and Sciences
Discipline: Mathematics
Discipline: College Honors Program
Styles APA, Harvard, Vancouver, ISO, etc.
2

Wilcox, Nicholas. « A Computational Introduction to Elliptic and Hyperelliptic Curve Cryptography ». Oberlin College Honors Theses / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=oberlin1528649455201473.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Kosek, Amy. « An Exploration of Mathematical Applications in Cryptography ». The Ohio State University, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=osu1428944810.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Bradley, Tatiana. « A Cryptographic Attack : Finding the Discrete Logarithm on Elliptic Curves of Trace One ». Scholarship @ Claremont, 2015. http://scholarship.claremont.edu/scripps_theses/716.

Texte intégral
Résumé :
The crux of elliptic curve cryptography, a popular mechanism for securing data, is an asymmetric problem. The elliptic curve discrete logarithm problem, as it is called, is hoped to be generally hard in one direction but not the other, and it is this asymmetry that makes it secure. This paper describes the mathematics (and some of the computer science) necessary to understand and compute an attack on the elliptic curve discrete logarithm problem that works in a special case. The algorithm, proposed by Nigel Smart, renders the elliptic curve discrete logarithm problem easy in both directions for elliptic curves of so-called "trace one." The implication is that these curves can never be used securely for cryptographic purposes. In addition, it calls for further investigation into whether or not the problem is hard in general.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Sunar, Berk. « Fast Galois field arithmetic for elliptic curve cryptography and error control codes ». Thesis, 1998. http://hdl.handle.net/1957/33927.

Texte intégral
Résumé :
Today's computer and network communication systems rely on authenticated and secure transmission of information, which requires computationally efficient and low bandwidth cryptographic algorithms. Among these cryptographic algorithms are the elliptic curve cryptosystems which use the arithmetic of finite fields. Furthermore, the fields of characteristic two are preferred since they provide carry-free arithmetic and at the same time a simple way to represent field elements on current processor architectures. Arithmetic in finite field is analogous to the arithmetic of integers. When performing the multiplication operation, the finite field arithmetic uses reduction modulo the generating polynomial. The generating polynomial is an irreducible polynomial over GF(2), and the degree of this polynomial determines the size of the field, thus the bit-lengths of the operands. The fundamental arithmetic operations in finite fields are addition, multiplication, and inversion operations. The sum of two field elements is computed very easily. However, multiplication operation requires considerably more effort compared to addition. On the other hand, the inversion of a field element requires much more computational effort in terms of time and space. Therefore, we are mainly interested in obtaining implementations of field multiplication and inversion. In this dissertation, we present several new bit-parallel hardware architectures with low space and time complexity. Furthermore, an analysis and refinement of the complexity of an existing hardware algorithm and a software method highly efficient and suitable for implementation on many 32-bit processor architectures are also described.
Graduation date: 1999
Styles APA, Harvard, Vancouver, ISO, etc.
6

Ling, Jie. « Smart card fault attacks on public key and elliptic curve cryptography ». Thesis, 2014. http://hdl.handle.net/1805/5967.

Texte intégral
Résumé :
Indiana University-Purdue University Indianapolis (IUPUI)
Blömmer, Otto, and Seifert presented a fault attack on elliptic curve scalar multiplication called the Sign Change Attack, which causes a fault that changes the sign of the accumulation point. As the use of a sign bit for an extended integer is highly unlikely, this appears to be a highly selective manipulation of the key stream. In this thesis we describe two plausible fault attacks on a smart card implementation of elliptic curve cryptography. King and Wang designed a new attack called counter fault attack by attacking the scalar multiple of discrete-log cryptosystem. They then successfully generalize this approach to a family of attacks. By implementing King and Wang's scheme on RSA, we successfully attacked RSA keys for a variety of sizes. Further, we generalized the attack model to an attack on any implementation that uses NAF and wNAF key.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Ridgdill, Penny Catherine. « On the Frequency of Finitely Anomalous Elliptic Curves ». 2010. https://scholarworks.umass.edu/open_access_dissertations/238.

Texte intégral
Résumé :
Given an elliptic curve E over Q, we can then consider E over the finite field Fp. If Np is the number of points on the curve over Fp, then we define ap(E) = p+1-Np. We say primes p for which ap(E) = 1 are anomalous. In this paper, we search for curves E so that this happens for only a finite number of primes. We call such curves finitely anomalous. This thesis deals with the frequency of their occurrence and finds several examples.
Styles APA, Harvard, Vancouver, ISO, etc.

Livres sur le sujet "Cryptography, elliptic curve, compiler theory"

1

Henri, Cohen, et Frey Gerhard 1944-, dir. Handbook of elliptic and hyperelliptic curve cryptography. Boca Raton, FL : Taylor and Francis, 2005.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Lange, Tanja, Henri Cohen, Gerhard Frey, Roberto Avanzi et Christophe Doche. Handbook of Elliptic and Hyperelliptic Curve Cryptography. Taylor & Francis Group, 2005.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Handbook of elliptic and hyperelliptic curve cryptography. Boca Raton, FL : Chapman & Hall/CRC, 2005.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Sunar, Berk. Fast Galois field arithmetic for elliptic curve cryptography and error control codes. 1998.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

(Editor), Henri Cohen, Gerhard Frey (Editor), Roberto Avanzi (Editor), Christophe Doche (Editor), Tanja Lange (Editor), Kim Nguyen (Editor) et Frederik Vercauteren (Editor), dir. Handbook of Elliptic and Hyperelliptic Curve Cryptography (Discrete Mathematics and Its Applications). Chapman & Hall/CRC, 2005.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Daisūgaku kara manabu angō riron : Seisūron no kiso kara daen kyokusen angō no jissō made = Cryptography in algebraic aspects : from basic number theory to implementing elliptic curve cryptography. 2012.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "Cryptography, elliptic curve, compiler theory"

1

Peralta, René. « Elliptic Curve Factorization Using a “Partially Oblivious” Function ». Dans Cryptography and Computational Number Theory, 123–28. Basel : Birkhäuser Basel, 2001. http://dx.doi.org/10.1007/978-3-0348-8295-8_11.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Cheung, Donny, Dmitri Maslov, Jimson Mathew et Dhiraj K. Pradhan. « On the Design and Optimization of a Quantum Polynomial-Time Attack on Elliptic Curve Cryptography ». Dans Theory of Quantum Computation, Communication, and Cryptography, 96–104. Berlin, Heidelberg : Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-89304-2_9.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Großschädl, Johann, Dan Page et Stefan Tillich. « Efficient Java Implementation of Elliptic Curve Cryptography for J2ME-Enabled Mobile Devices ». Dans Information Security Theory and Practice. Security, Privacy and Trust in Computing Systems and Ambient Intelligent Ecosystems, 189–207. Berlin, Heidelberg : Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-30955-7_17.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

« Elliptic Curve Cryptography (ECC) ». Dans Cryptography, Information Theory, and Error-Correction, 113–29. Hoboken, NJ, USA : John Wiley & Sons, Inc., 2011. http://dx.doi.org/10.1002/9781118033296.ch6.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

« Elliptic Curve Discrete Logarithm Based Cryptography ». Dans Computational Number Theory and Modern Cryptography, 353–76. Chichester, UK : John Wiley & Sons, Ltd, 2017. http://dx.doi.org/10.1002/9781118188606.ch9.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Chillali, Abdelhakim, et Lhoussain El Fadil. « Elliptic Curve over a Local Finite Ring Rn ». Dans Number Theory and Its Applications. IntechOpen, 2020. http://dx.doi.org/10.5772/intechopen.93476.

Texte intégral
Résumé :
The goal of this chapter is to study some arithmetic proprieties of an elliptic curve defined by a Weierstrass equation on the local ring Rn=FqX/Xn, where n≥1 is an integer. It consists of, an introduction, four sections, and a conclusion. In the first section, we review some fundamental arithmetic proprieties of finite local rings Rn, which will be used in the remainder of the chapter. The second section is devoted to a study the above mentioned elliptic curve on these finite local rings for arbitrary characteristics. A restriction to some specific characteristic cases will then be considered in the third section. Using these studies, we give in the fourth section some cryptography applications, and we give in the conclusion some current research perspectives concerning the use of this kind of curves in cryptography. We can see in the conclusion of research in perspectives on these types of curves.
Styles APA, Harvard, Vancouver, ISO, etc.

Actes de conférences sur le sujet "Cryptography, elliptic curve, compiler theory"

1

El Hafez Bakr, Mohamed Abd, Mohamed Amr Mokhtar et Ali El Sherbini Takieldeen. « Modified Elliptic Curve Cryptography in Wireless Sensor Networks Security ». Dans 2018 28th International Conference on Computer Theory and Applications (ICCTA). IEEE, 2018. http://dx.doi.org/10.1109/iccta45985.2018.9499173.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Setiadi, Iskandar, Achmad Imam Kistijantoro et Atsuko Miyaji. « Elliptic curve cryptography : Algorithms and implementation analysis over coordinate systems ». Dans 2015 2nd International Conference on Advanced Informatics : Concepts, Theory and Applications (ICAICTA). IEEE, 2015. http://dx.doi.org/10.1109/icaicta.2015.7335349.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Benssalah, Mustapha, Yasser Rhaskali et Mohamed Salah Azzaz. « Medical Images Encryption Based on Elliptic Curve Cryptography and Chaos Theory ». Dans 2018 International Conference on Smart Communications in Network Technologies (SaCoNeT). IEEE, 2018. http://dx.doi.org/10.1109/saconet.2018.8585512.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie