Добірка наукової літератури з теми "ELIPTIC CURVE CRYPTOGRAPHY"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "ELIPTIC CURVE CRYPTOGRAPHY".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "ELIPTIC CURVE CRYPTOGRAPHY"

1

Weku, Winsy. "Model Proyeksi (X/Z2, Y/Z2) pada Kurva Hesian Secara Paralel Menggunakan Mekanisme Kriptografi Kurva Eliptik." JURNAL ILMIAH SAINS 12, no. 1 (April 30, 2012): 65. http://dx.doi.org/10.35799/jis.12.1.2012.404.

Повний текст джерела
Анотація:
MODEL PROYEKSI (X/Z2, Y/Z2) PADA KURVA HESIAN SECARA PARALEL MENGGUNAKAN MEKANISME KRIPTOGRAFI KURVA ELIPTIKABSTRAK Suatu kunci publik, Elliptic Curve Cryptography (ECC) dikenal sebagai algoritma yang paling aman yang digunakan untuk memproteksi informasi sepanjang melakukan transmisi. ECC dalam komputasi aritemetika didapatkan berdasarkan operasi inversi modular. Inversi modular adalah operasi aritmetika dan operasi yang sangat panjang yang didapatkan berdasar ECC crypto-processor. Penggunaan koordinat proyeksi untuk menentukan Kurva Eliptik/ Elliptic Curves pada kenyataannya untuk memastikan koordinat proyeksi yang sebelumnya telah ditentukan oleh kurva eliptik E: y2 = x3 + ax + b yang didefinisikan melalui Galois field GF(p)untuk melakukan operasi aritemtika dimana dapat diketemukan bahwa terdapat beberapa multiplikasi yang dapat diimplementasikan secara paralel untuk mendapatkan performa yang tinggi. Pada penelitian ini, akan dibahas tentang sistem koordinat proyeksi Hessian (X/Z2, Y,Z2) untuk meningkatkan operasi penggandaan ECC dengan menggunakan pengali paralel untuk mendapatkan paralel yang maksimum untuk mendapatkan hasil maksimal. Kata kunci: Elliptic Curve Cryptography, Public-Key Cryptosystem, Galois Fields of Primes GF(p PROJECTION MODEL (X/Z2, Y/Z2) ON PARALLEL HESIAN CURVE USING CRYPTOGRAPHY ELIPTIC CURVE MECHANISM ABSTRACT As a public key cryptography, Elliptic Curve Cryptography (ECC) is well known to be the most secure algorithms that can be used to protect information during the transmission. ECC in its arithmetic computations suffers from modular inversion operation. Modular Inversion is a main arithmetic and very long-time operation that performed by the ECC crypto-processor. The use of projective coordinates to define the Elliptic Curves (EC) instead of affine coordinates replaced the inversion operations by several multiplication operations. Many types of projective coordinates have been proposed for the elliptic curve E: y2 = x3 + ax + b which is defined over a Galois field GF(p) to do EC arithmetic operations where it was found that these several multiplications can be implemented in some parallel fashion to obtain higher performance. In this work, we will study Hessian projective coordinates systems (X/Z2, Y,Z2) over GF (p) to perform ECC doubling operation by using parallel multipliers to obtain maximum parallelism to achieve maximum gain. Keywords: Elliptic Curve Cryptography , Public-Key Cryptosystem , Galois Fields of Primes GF(p)
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Putra, Eko. "Implementation Of Eliptic Curve Cryptography Using The Elgamald Algorithm And Primary Number Generating Method Rabin-Miller For Text File Security." Journal Basic Science and Technology 11, no. 1 (February 28, 2022): 32–39. http://dx.doi.org/10.35335/jbst.v11i1.1773.

Повний текст джерела
Анотація:
The biggest weakness of Elliptic Curve Cryptography is the difficulty of points counting in elliptic curve which affects the process time. This paper considers a method of simplifying the counting in Elliptic Curve Cryptography and quickening the process time without decreasing the security level. Using ElGamal Algorithm as method of encryption, the implementation also involves Rabin-Miller Prime Number Generator to generate the public key. The system is tested using five different text files with different sizes and lengths. The result shows that by limiting the value of a and b to 1 in the elliptic curve function and also limiting the prime number down to two digits, successfully quicken the process time, the encryption process also takes only a small amount of time.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Sibarani, Edy Budi Harjono, M. Zarlis, and Rahmat Widya Sembiring. "ANALISIS KRIPTO SISTEM ALGORITMA AES DAN ELLIPTIC CURVE CRYPTOGRAPHY (ECC) UNTUK KEAMANAN DATA." InfoTekJar (Jurnal Nasional Informatika dan Teknologi Jaringan) 1, no. 2 (March 7, 2017): 106–12. http://dx.doi.org/10.30743/infotekjar.v1i2.71.

Повний текст джерела
Анотація:
Kriptografi merupakan salah satu solusi atau metode pengamanan data yang tepat untuk menjaga kerahasiaan dan keaslian data, serta dapat meningkatkan aspek keamanan suatu data atau informasi. Metode ini bertujuan agar informasi yang bersifat rahasia dan dikirim melalui suatu jaringan, seperti LAN atau Internet, tidak dapat diketahui atau dimanfaatkan oleh orang atau pihak yang tidak berkepentingan. Kriptografi mendukung kebutuhan dua aspek keamanan informasi, yaitu perlindungan terhadap kerahasiaan data informasi dan perlindungan terhadap pemalsuan dan pengubahan informasi yang tidak diinginkan. AES-Rinjdael merupakan salah satu algoritma kriptografi yang digunakan dalam mengamankan pesan menggunakan panjang kunci sampai 256 bit, yang mana untuk meghindari kriptanalisis, maka dilakukan metode kombinasi dengan algoritma Eliptic Curve Criptografi (ECC) dalam pengenkripsian pesan.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Carita, Sa'aadah Sajjana, and Evie Sri Wahyuni. "Modifikasi Tanda Tangan Digital Pada Skema Esign Berbasis Kurva Eliptik." Jurnal Ilmiah SINUS 20, no. 2 (July 19, 2022): 33. http://dx.doi.org/10.30646/sinus.v20i2.625.

Повний текст джерела
Анотація:
Digital signature has an important role in the digital era, where more and more people are joining the paperless life. Many cryptographic researchers support digital development by creating cryptographic schemes that are safe to use, and one of them is digital signature. This paper proposes a digital signature scheme based on an elliptic curve defined over with , where and are private keys of prime number elements. This scheme utilizes the advantages of elliptic curve cryptography in terms of security by using points that satisfy the elliptic curve equation. Additionally, the shorter key size increases the speed, making this scheme faster in signature values generation and verification process.This research was conducted to determine the differences between the modified ESIGN scheme based on elliptic curve and the original ESIGN scheme. The process of finding the point on the ring , with a large , resulted in a more complex key generation algorithm. However, the selection of two points in this key generation is precomputed. This means the actual signature value generation algorithm took significantly less time than the original. This is one of the advantages of the proposed scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Saepulrohman, Asep, and Teguh Puja Negara. "IMPLEMENTASI ALGORITMA TANDA TANGAN DIGITAL BERBASIS KRIPTOGRAFI KURVA ELIPTIK DIFFIE-HELLMAN." Komputasi: Jurnal Ilmiah Ilmu Komputer dan Matematika 18, no. 1 (January 26, 2021): 22–28. http://dx.doi.org/10.33751/komputasi.v18i1.2569.

Повний текст джерела
Анотація:
In data communication systems, digital signatures are a form of electronic signature security services based on the Elliptic Curve Digital Signature Algorithm (ECDSA) which are considered resistant to certain types of attacks. Attacks on digital signature schemes aim to fake a signature or are called forgery which is said to be successful if the key pair and signature generated by the attacker are accepted by the verifier. Mathematical schemes used to prove the authenticity of messages or digital documents or guarantees that the data and information actually come from the correct source. ECDSA-based digital signatures rely on discrete logarithmic problems as the basis for mathematical calculations. Q = kP where Q and P are the points of the elliptic curve in the finite field or and k is a positive integer number. The hash function generated from the algorithm process is then encoded (encrypted) with an asymmetric key cryptographic algorithm. In this work use p = 149 to encrypt plain text by converting the original message using dots on a curve with the help of Python programs.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Taopan, Gever Imanuel, Meiton Boru, and Adriana Fanggidae. "Pengamanan Portable Document Format (PDF) Menggunakan Algoritma Kriptografi Kurva Eliptik." Jurnal Komputer dan Informatika 10, no. 1 (March 19, 2022): 47–54. http://dx.doi.org/10.35508/jicon.v10i1.5296.

Повний текст джерела
Анотація:
Penggunaan dokumen digital telah banyak digunakan pada berbagai kalangan, organisasi ataupun instansi. Salah satu dokumen digital yang sering digunakan adalah portable document format (PDF). Diperlukan sebuah algoritma yang diterapkan dalam perangkat lunak, sehingga dapat mengamankan dokumen tersebut dari pihak-pihak yang dapat merugikan. Salah satu algoritma yang dapat digunakan adalah elliptic curve cryptography (ECC). ECC mempunyai keunggulan pada tingkat keamanan sebuah data dengan kunci yang tidak terlalu panjang. Enkripsi dilakukan pada 16 Byte dari header PDF dengan menggunakan 7 parameter ECC yaitu bilangan prima, koefisien A, koefisien B, titik basis, kunci rahasia, kunci publik dan K. Bilangan prima yang digunakan yaitu 67, 71, 151, 199, 229, dan 239. Sedangkan parameter yang lain dipilih secara random. Setiap bilangan prima tersebut dilibatkan untuk enkripsi 4 jenis ukuran file, yaitu 1KB–2MB , 2MB–4MB, 4MB–6MB, dan lebih besar dari 6MB, di mana masing-masing jenis ukuran file memiliki 5 file yang berbeda. Dilakukan 3 kali percobaan untuk setiap file, sehingga terdapat 360 percobaan. Dari 360 percobaan tersebut, terdapat ±53,33% masuk pada kelas korelasi yang sangat rendah, ±34,72% pada kelas rendah, ±10% pada kelas sedang dan ±1,94% pada kelas kuat. Secara keseluruhan rata-rata korelasi yang dihasilkan sebesar 0,212282779. Oleh karena itu, penggunaan algoritma ECC untuk enkripsi header PDF cukup baik. Pada proses enkripsi juga terjadi kenaikan ukuran file sebesar 64 Byte, akan tetapi saat dekripsi ukuran file kembali ke ukuran semula.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Villanueva Polanco, Ricardo. "Algoritmos Basicos Para La Multiplicacion De Puntos En Una Curva Eliptica." Investigacion e Innovación en Ingenierias 2, no. 1 (January 1, 2014). http://dx.doi.org/10.17081/invinno.2.1.2057.

Повний текст джерела
Анотація:
La criptografía de curva elíptica fue introducida por Neal Koblitz y Víctor Miller en el año de 1985. La razón por la cual es atractiva, es que no se conocen algoritmos eficientes para resolver el problema del logaritmo discreto. Es muy importante además, que se mejoren los tiempos de ejecución de los algoritmos usados para la implementación de las curvas elípticas. Por consiguiente, en este artículo se describen algoritmos básicos para la multiplicación de puntos en una curva elíptica. A medida que se avanza en la lectura, se detallan técnicas más eficientes y se brindan ciertas recomendaciones para la implementación eficiente de estos métodos con parámetros reales. AbstractElliptic Curve Cryptography was introduced by Neal Koblitz and Victor Miller in 1985. The reason why is so attractive is that there is no known efficient algorithm to solve the logarithm problem. Is very important to improve the running time of the algorithms used for elliptic curve implementation. Therefore, in this article are described the basic algorithms for point multiplication in an elliptic curve. As the reading progresses, improved techniques are introduced and information is provided to know how to efficiently implement these methods with real parameter.
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "ELIPTIC CURVE CRYPTOGRAPHY"

1

Sartori, Karina Kfouri. "Curvas elipticas : algumas aplicações em criptografia e em teoria dos numeros." [s.n.], 2006. http://repositorio.unicamp.br/jspui/handle/REPOSIP/306310.

Повний текст джерела
Анотація:
Orientador: Paulo Roberto Brumatti
Dissertação (mestrado) - Universidade Estadual de Campinas, Instituto de Matematica, Estatistica e Computação Cientifica
Made available in DSpace on 2018-08-06T03:04:00Z (GMT). No. of bitstreams: 1 Sartori_KarinaKfouri_M.pdf: 722364 bytes, checksum: c380a542b9451e40e6788d0e8987b556 (MD5) Previous issue date: 2006
Resumo: O objetivo central de estudo neste trabalho é introduzir o conceito de curvas elípticas. Tal assunto é clássico dentro da geometria algébrica e tem aplicações em Criptografia e Teoria dos Números. Neste trabalho descrevemos algumas delas: em Criptografia, apresentamos sistemas análogos aos de Diffie-Helman, Massey-Omura e ElGamal que são baseados no grupo abeliano finito de um curva elíptica definida sobre um corpo finito. Em Teoria dos Números descrevemos o método de Lenstra para descobrir fatores primos de um número inteiro, que, por sinal, também tem uma relação muito estreita com certo tipo de sistema criptográfico. Ainda em Teoria dos Números, apresentamos uma caracterização de números congruentes através da estrutura do grupo de uma determinada curva elíptica
Abstract: The central objective of study in this work is to introduce the concept of elliptic curves. Such subject is classic inside of algebraic geometry and has applications in Cryptography and Number Theory. In this work we describe some of them: in Cryptography, we present analogous systems to the ones of Diffie-Helman, Massey-Omura and ElGamal that are based on the finite abelian group of an elliptic curve defined over a finite field. In Number Theory, we describe the method of Lenstra to discover prime factors of a whole number, that, by the way, also has a very narrow relation with certain type of cryptosystem. Still in Number Theory, we present a characterization of congruentes numbers through the structure of the group of one determined elliptic curve
Mestrado
Algebra
Mestre em Matemática
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Silva, Rosemberg André da 1969. "Analise de seleção de parametros em criptografia baseada em curvas elipticas." [s.n.], 2006. http://repositorio.unicamp.br/jspui/handle/REPOSIP/276086.

Повний текст джерела
Анотація:
Orientador: Ricardo Dahab
Dissertação (mestrado profissional) - Universidade Estadual de Campinas, Instituto de Computação
Made available in DSpace on 2018-08-11T02:09:49Z (GMT). No. of bitstreams: 1 Silva_RosembergAndreda_M.pdf: 824860 bytes, checksum: 48ed40bc241415f1692ca283d3e1f65b (MD5) Previous issue date: 2006
Resumo: A escolha dos parâmetros sobre os quais uma dada implementação de Criptografia sobre Curvas Elípticas baseia-se tem influência direta sobre o desempenho das operações associadas bem como sobre seu grau de segurança. Este trabalho visa analisar a forma como os padrões mais usados na atulalidade lidam com este processo de seleção, mostrando as implicações que tais escolhas acarretam
Abstract: The choice of parameters associated with a given implementation of ECC (Elliptic Curve Cryptography) has direct impact on its performance and security leveI. This dissertation aims to compare the most common standards used now-a-days, taking into account their selection criteria and their implications on performance and security
Mestrado
Engenharia de Software
Mestre em Ciência da Computação
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Szturc, Jakub. "Softwarová podpora výuky kryptosystémů založených na eliptických křivkách." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218147.

Повний текст джерела
Анотація:
The master‘s thesis is focusing on cryptography based on elliptical curves consists of four main parts. The first part provides an overview of the basic cryptographic and mathematical concepts. A key element of this work is the second part which are described in detail the mechanisms of counting two points on elliptic curve and counting point to themselves over the various fields. On this mechanism is based almost the entire issue. In the third section provides the best-known algorithms and protocols for key exchange, encryption and digital signature. The goal of this paper is to devise software to support teaching. This material is created as a web presentation, which described the theoretical foundations and the main characteristics of cryptosystems based on elliptical curves. The whole issue is supported by practical examples of calculations examples, there are also examples for independent work. Additionally, java applets are prepared that allow an interactive opportunity to try the basic parameters of curves, or verify the calculations.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Dias, Mauricio Araujo. "Um sistema criptografico para curvas elipticas sobre GF(2m) implementado em circuitos programaveis." [s.n.], 2007. http://repositorio.unicamp.br/jspui/handle/REPOSIP/260923.

Повний текст джерела
Анотація:
Orientador: Jose Raimundo de Oliveira
Tese (doutorado) - Universidade Estadual de Campinas, Faculdade de Engenharia Eletrica e de Computação
Made available in DSpace on 2018-08-09T13:54:55Z (GMT). No. of bitstreams: 1 Dias_MauricioAraujo_D.pdf: 794928 bytes, checksum: a328a640d35118ea7fb606ac9f4ab2b2 (MD5) Previous issue date: 2007
Resumo: Este trabalho propõe um sistema criptográfico para Criptografia baseada em Curvas Elípticas (ECC). ECC é usada alternativamente a outros sistemas criptográficos, como o algoritmo RSA (Rivest-Shamir-Adleman), por oferecer a menor chave e a maior segurança por bit. Ele realiza multiplicação de pontos (Q = kP) para curvas elípticas sobre corpos finitos binários. Trata-se de um criptosistema programável e configurável. Graças às propriedades do circuito programável (FPGA) é possível encontrar soluções otimizadas para diferentes curvas elípticas, corpos finitos e algoritmos. A característica principal deste criptosistema é o uso de um circuito combinacional para calcular duplicações e adições de pontos, por meio da aritmética sobre corpos finitos. Os resultados deste trabalho mostram que um programa de troca de chaves fica aproximadamente 20.483 vezes mais rápido com a ajuda do nosso sistema criptográfico. Para desenvolver este projeto, nós consideramos que o alto desempenho tem prioridade sobre a área ocupada pelos seus circuitos. Assim, nós recomendamos o uso deste circuito para os casos em que não sejam impostas restrições de área, mas seja exigido alto desempenho do sistema
Abstract: This work proposes a cryptosystem for Elliptic Curve Cryptography (ECC). ECC has been used as an alternative to other public-key cryptosystems such as the RSA (Rivest-Shamir-Adleman algorithm) by offering the smallest key size and the highest strength per bit. The cryptosystem performs point multiplication (Q = kP) for elliptic curves over binary polynomial fields (GF(2m)). This is a programmable and scalable cryptosystem. It uses the abilities of reconfigurable hardware (FPGA) to make possible optimized circuitry solutions for different elliptic curves, finite fields and algorithms. The main feature of this cryptosystem is the use of a combinatorial circuit to calculate point doublings and point additions, through finite field arithmetic. The results of this work show that the execution of a key-exchange program is, approximately, 20,483 times faster with the help of our cryptosystem. To develop this project we considered that high-performance has priority over area occupied by its circuit. Thus, we recommend the use of this circuit in the cases for which no area constraints are imposed but high performance systems are required.
Doutorado
Engenharia de Computação
Doutor em Engenharia Elétrica
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Fujdiak, Radek. "Kryptografický protokol s veřejným klíčem." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2013. http://www.nusl.cz/ntk/nusl-220309.

Повний текст джерела
Анотація:
The Master thesis is an introduction to cryptology. The Thesis describe cryptosystems and selects one ideal cypher for low-power microcontroler. In thesis provides manual for instal development program COde Composer Studio, basic implementation of selected cryptosystem with small numbers and suggestion for implementation selected cyptosystem with big numbers.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Flose, Vania Batista Schunck [UNESP]. "Criptografia e curvas elípticas." Universidade Estadual Paulista (UNESP), 2011. http://hdl.handle.net/11449/94347.

Повний текст джерела
Анотація:
Made available in DSpace on 2014-06-11T19:27:09Z (GMT). No. of bitstreams: 0 Previous issue date: 2011-11-18Bitstream added on 2014-06-13T18:55:35Z : No. of bitstreams: 1 flose_vbs_me_rcla.pdf: 506170 bytes, checksum: ee89356ded1c14f6f5c21428bb68671a (MD5)
Com o crescimento da comunicação nos dias atuais, a segurança na troca de informa- ções tem se tornado cada vez mais importante o que tem dado destaque a Criptografia. A criptografia consiste de técnicas baseadas em conceitos matemáticos que tem por objetivo transmitir informações sigilosas forma segura através de canais monitorados por terceiros. Um ramo da Criptografia que vem crescendo está ligado ao estudo de curvas elípticas, que é uma das áreas mais ricas da matemática. O nome curvas elípticas é de certa forma enganoso, pois diferente do sentido literal da palavra, que leva a pensar em elipses, se trata de equações relacionadas a um determinado tipo de curva algébrica. Neste trabalho, as curvas elípticas serão estudadas do ponto de vista da álgebra e da teoria dos números com o objetivo de conhecer a Criptografia de Curvas Elípticas que é uma variação do Problema do Logaritmo Discreto
With the growth of communication these days, security in exchange for information has become increasingly important what has given prominence to Cryptography. Encryption techniques is based on concepts mathematical aims to transmit sensitive information securely through channels monitored by third parties. A branch of cryptography that has growing up is connected to the study of elliptic curves, which is one of the most rich mathematics. The name elliptic curves is somewhat misleading, as di erent from the literal sense of the word, which makes one think of ellipses if equations is related to a certain type of algebraic curve. in this work, elliptic curves are studied from the viewpoint of algebra and of number theory in order to know the Curve Cryptography Elliptic is a variation of the discrete logarithm problem
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Herbrych, Daniel. "Generování eliptických křivek pro kryptografický protokol." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2019. http://www.nusl.cz/ntk/nusl-401955.

Повний текст джерела
Анотація:
This thesis deals with creation of elliptic curves generator. MIRACL library and C++ language are used. One of important issues is to determine the order of the elliptic curve group. SEA algorithm (Schoof–Elkies–Atkin) is used for point counting on the elliptic curve. Method with this algorithm is called as counting points method, SEA method etc. Next method is CM method. Both methods are available in the generator. The measurements of dependency of basic operations speed on the group size and parameters were done. ECIES hybrid scheme was implemented. It is practical verification of proper functionality of the generator. Another benchmarks measured dependency of ECIES encryption and decryption on various parameters, e.g. size of the curve, generating method, message size etc.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Walek, Vladislav. "Moderní asymetrické kryptosystémy." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2011. http://www.nusl.cz/ntk/nusl-219311.

Повний текст джерела
Анотація:
Asymmetric cryptography uses two keys for encryption public key and for decryption private key. The asymmetric cryptosystems include RSA, ElGamal, Elliptic Curves and others. Generally, asymmetric cryptography is mainly used for secure short messages and transmission encryption key for symmetric cryptography. The thesis deals with these systems and implements selected systems (RSA, ElGamal, McEliece, elliptic curves and NTRU) into the application. The application can test the features of chosen cryptosystems. These systems and their performance are compared and evaluated with the measured values. These results can predict the future usage of these systems in modern informatics systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Brychta, Josef. "Srovnání kryptografických primitiv využívajících eliptických křivek na různých hardwarových platformách." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2018. http://www.nusl.cz/ntk/nusl-376973.

Повний текст джерела
Анотація:
This master thesis deals with the implementation of variants of cryptographic libraries containing primitives for elliptic curves. By creating custom metering charts to compare each implementation. The main task was not only the implementation of libraries but also the design and implementation of test scenarios together with the creation of measurement methods for different libraries and hardware platforms. As a result, a number of experimental tests were conducted on different curves and their parameters so that the results of the work included complex problems of elliptic curves in cryptography. The main parameters were power, time and memory consumption.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Mravec, Roman. "Elektronické doklady." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-317036.

Повний текст джерела
Анотація:
This master thesis deals with an implementation of Diffie-Hellman protocol on smart card which is based on MULTOS OS. Defines the smart cards based on MULTOS OS and their usage. Output of this thesis are applications for a smart card and for a client using Diffie-Hellman protocol for establishing of a secret key between two communication sides through unsecured communication channel.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії