Results 21 to 30 of about 1,067,462 (345)

Corrections to “The Present and Future of Discrete Logarithm Problems on Noisy Quantum Computers” [2022 doi: 10.1109/TQE.2022.3183385]

open access: yesIEEE Transactions on Quantum Engineering, 2023
Presents corrections to the article “The Present and Future of Discrete Logarithm Problems on Noisy Quantum Computers”.
Yoshinori Aono   +6 more
doaj   +1 more source

SIDH Hybrid Schemes with Classical Component Based on the Discrete Logarithm Problem over Finite Field Extension [PDF]

open access: yesInternational Journal of Electronics and Telecommunications, 2020
The concept of a hybrid scheme with connection of SIDH and ECDH is nowadays very popular. In hardware implementations it is convenient to use a classical key exchange algorithm, which is based on the same finite field as SIDH. Most frequently used hybrid
Michał Wroński   +2 more
doaj   +1 more source

A Kilobit Hidden SNFS Discrete Logarithm Computation [PDF]

open access: yesInternational Conference on the Theory and Application of Cryptographic Techniques, 2016
We perform a special number field sieve discrete logarithm computation in a 1024-bit prime field. To our knowledge, this is the first kilobit-sized discrete logarithm computation ever reported for prime fields.
Joshua Fried   +3 more
semanticscholar   +1 more source

DLP in semigroups: Algorithms and lower bounds

open access: yesJournal of Mathematical Cryptology, 2022
The discrete logarithm problem (DLP) in semigroups has attracted some interests and serves as the foundation of many cryptographic schemes. In this work, we study algorithms and lower bounds for DLP in semigroups.
Han Jiao, Zhuang Jincheng
doaj   +1 more source

Pairing-Free for Public Key Encryption With Equality Test Scheme

open access: yesIEEE Access, 2021
The modular exponentiation has been proved better in terms of computational efficiency as compared to bilinear pairing. Therefore, discrete logarithm, a concept of modular exponentiation may be incorporated to present improved security schemes. With this
Huijun Zhu   +3 more
doaj   +1 more source

Individual discrete logarithm with sublattice reduction

open access: yesDesigns, Codes and Cryptography, 2023
Designs, Codes and Cryptography ...
Al Aswad, Haetham, Pierrot, Cécile
openaire   +3 more sources

Cryptanalysis of the cryptosystems based on the generalized hidden discrete logarithm problem [PDF]

open access: yesComputer Science Journal of Moldova
In this paper, we will solve an important form of hidden discrete logarithm problem (HDLP) and a generalized form of HDLP (GHDLP) over non-commutative associative algebras (FNAAs). We will reduce them to discrete logarithm problem (DLP) in a finite field
Yanlong Ma
doaj   +1 more source

Logarithm of multivector in real 3D Clifford algebras

open access: yesNonlinear Analysis, 2023
Closed form expressions for a logarithm of general multivector (MV) in basis-free form in real geometric algebras (GAs) Clp,q are presented for all n = p + q = 3.
Artūras Acus, Adolfas Dargys
doaj   +1 more source

The discrete logarithm problem in Bergman's non-representable ring

open access: yesJournal of Mathematical Cryptology, 2012
Bergman's ring , parameterized by a prime number p, is a ring with p5 elements that cannot be embedded in a ring of matrices over any commutative ring. This ring was discovered in 1974.
Banin Matan, Tsaban Boaz
doaj   +1 more source

Traps to the BGJT-algorithm for discrete logarithms [PDF]

open access: yesLMS Journal of Computation and Mathematics, 2014
AbstractIn the recent breakthrough paper by Barbulescu, Gaudry, Joux and Thomé, a quasi-polynomial time algorithm is proposed for the discrete logarithm problem over finite fields of small characteristic. The time complexity analysis of the algorithm is based on several heuristics presented in their paper.
Cheng, Qi, Wan, Daqing, Zhuang, Jincheng
openaire   +6 more sources

Home - About - Disclaimer - Privacy