Please use this identifier to cite or link to this item: http://theses.ncl.ac.uk/jspui/handle/10443/3236
Full metadata record
DC FieldValueLanguage
dc.contributor.authorRutter, Nick-
dc.date.accessioned2016-12-05T10:57:57Z-
dc.date.available2016-12-05T10:57:57Z-
dc.date.issued2015-
dc.identifier.urihttp://hdl.handle.net/10443/3236-
dc.descriptionPhD Thesisen_US
dc.description.abstractEncryption is very much a vast subject covering myriad techniques to conceal and safeguard data and communications. Of the techniques that are available, methodologies that incorporate the number theoretic transforms (NTTs) have gained recognition, specifically the new Mersenne number transform (NMNT). Recently, two new transforms have been introduced that extend the NMNT to a new generalised suite of transforms referred to as the generalised NMNT (GNMNT). These two new transforms are termed the odd NMNT (ONMNT) and the odd-squared NMNT (O2NMNT). Being based on the Mersenne numbers, the GNMNTs are extremely versatile with respect to vector lengths. The GNMNTs are also capable of being implemented using fast algorithms, employing multiple and combinational radices over one or more dimensions. Algorithms for both the decimation-in-time (DIT) and -frequency (DIF) methodologies using radix-2, radix-4 and split-radix are presented, including their respective complexity and performance analyses. Whilst the original NMNT has seen a significant amount of research applied to it with respect to encryption, the ONMNT and O2NMNT can utilise similar techniques that are proven to show stronger characteristics when measured using established methodologies defining diffusion. Analyses in diffusion using a small but reasonably sized vector-space with the GNMNTs will be exhaustively assessed and a comparison with the Rijndael cipher, the current advanced encryption standard (AES) algorithm, will be presented that will confirm strong diffusion characteristics. Implementation techniques using general-purpose computing on graphics processing units (GPGPU) have been applied, which are further assessed and discussed. Focus is drawn upon the future of cryptography and in particular cryptology, as a consequence of the emergence and rapid progress of GPGPU and consumer based parallel processing.en_US
dc.language.isoenen_US
dc.publisherNewcastle Universityen_US
dc.titleImplementation and analysis of the generalised new Mersenne number transforms for encryptionen_US
dc.typeThesisen_US
Appears in Collections:School of Electrical and Electronic Engineering

Files in This Item:
File Description SizeFormat 
Rutter, N. 2015 (12mth).pdfThesis9.32 MBAdobe PDFView/Open
dspacelicence.pdfLicence43.82 kBAdobe PDFView/Open


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.