Login

 

Show simple item record

dc.contributor.advisor Grzegorczyk, Dr. Ivona
dc.contributor.author Zechlin, Mollie J.
dc.date.accessioned 2019-04-17T15:19:51Z
dc.date.available 2019-04-17T15:19:51Z
dc.date.issued 2019
dc.identifier.uri http://hdl.handle.net/10211.3/209385
dc.description.abstract Public key cryptography, is the basis of m odem cryptography, allows us to send and receive messages over public channels secretly, without requiring a meeting beforehand. Most public key cryptosystems, such as the Diffie- Hellman Key Exchange, rely on the difficulty of solving the Discrete Logarithm Problem (DLP). We can translate public key cryptosystems that rely on the DLP to Elliptic Curve cryptosystems as the Elliptic Curve Discrete Logarithm Problem (ECDLP) is believed to be more difficult and therefore harder to break. There are certain precautions we need to take when using Elliptic Curve Cryptography to safeguard against particular attacks on the cryptosystem. Therefore, picking a curve that is secure enough is crucial to a good cryptosystem. Unfortunately, there are only a handful of secure elliptic curves that are publicly known and used. The goal of this thesis is to generate more elliptic curves that are useful for our security systems. en_US
dc.format.extent 69 en_US
dc.language.iso en_US en_US
dc.publisher California State University Channel Islands en_US
dc.subject Mathematics thesis en_US
dc.subject Elliptic curves en_US
dc.subject Algebraic geometry en_US
dc.subject Cryptography en_US
dc.title Creating New Elliptic Curves for Uses in Cryptography en_US
dc.type Thesis en_US
dc.contributor.committeeMember Sittinger, Dr. Brian
dc.contributor.committeeMember Soltys, Dr. Michael
dc.contributor.committeeMember Özturgut, Dr. Osman


Files in this item

Icon

This item appears in the following Collection(s)

Show simple item record

Search DSpace


My Account

RSS Feeds