Eliptik Birim Elemanlar Ve Sınıf Sayısı Hesaplamaları.

2011-12-31

Suggestions

Quasi-Cartan companions of elliptic cluster algebras
Velioğlu, Kutlucan; Seven, Ahmet İrfan; Department of Mathematics (2016)
There is an analogy between combinatorial aspects of cluster algebras and diagrams corresponding to skew-symmetrizable matrices. In this thesis, we study quasi-Cartan companions of skew-symmetric matrices in the mutation-class of exceptional elliptic diagrams. In particular, we establish the existence of semipositive admissible quasi-Cartan companions for these matrices and exhibit some other invariant properties.
Shape models based on elliptic PDES, associated energies, and their applications in 2D and 3D
Gençtav, Aslı; Tarı, Zehra Sibel; Can, Tolga; Department of Computer Engineering (2018)
By using an elliptic PDE or its modifications, we develop implicit shape representations and demonstrate their two- and three-dimensional applications. In the first part of the thesis, we present a novel shape characterization field that provides a local measure of roundness at each shape point. The field is computed by comparing the solution of the elliptic PDE on the shape domain and the solution of the same PDE on the reference disk. We demonstrate its potential via illustrative applications including gl...
Elliptic curve pairing-based cryptography
Kırlar, Barış Bülent; Akyıldız, Ersan; Department of Cryptography (2010)
In this thesis, we explore the pairing-based cryptography on elliptic curves from the theoretical and implementation point of view. In this respect, we first study so-called pairing-friendly elliptic curves used in pairing-based cryptography. We classify these curves according to their construction methods and study them in details. Inspired of the work of Koblitz and Menezes, we study the elliptic curves in the form $y^{2}=x^{3}-c$ over the prime field $\F_{q}$ and compute explicitly the number of points $...
Performance analysis of elliptic curve multiplication algorithms for elliptic curve cryptography
Özcan, Ayça Bahar; Yücel, Melek D; Department of Electrical and Electronics Engineering (2006)
Elliptic curve cryptography (ECC) has been introduced as a public-key cryptosystem, which offers smaller key sizes than the other known public-key systems at equivalent security level. The key size advantage of ECC provides faster computations, less memory consumption, less processing power and efficient bandwidth usage. These properties make ECC attractive especially for the next generation public-key cryptosystems. The implementation of ECC involves so many arithmetic operations; one of them is the ellipt...
Elliptic curves and use of their endomorphism rings in cryptography
Sülçe, Ali Mert; Akyıldız, Ersan; Department of Cryptography (2019)
Although elliptic curves have been studied for hundreds of years, the inception of elliptic curve cryptography is 1985 by Koblitz’s and Miller’s independent proposals that is based on the discrete logarithm problem on an elliptic curve defined over a finite field. After that date, there are a lot of advances and studies in elliptic curve cryptography(ECC) which provide high security with relatively small block sizes and high speed compared to the other public key cryptosystems. For instance, 160-bit ellipti...
Citation Formats
Ö. Küçüksakallı, “Eliptik Birim Elemanlar Ve Sınıf Sayısı Hesaplamaları.,” 2011. Accessed: 00, 2020. [Online]. Available: https://hdl.handle.net/11511/61824.