Results 291 to 300 of about 1,067,462 (345)
Some of the next articles are maybe not open access.
Algorithmica, 1986
Several related algorithms are presented for computing logarithms in fieldsGF(p),p a prime. Heuristic arguments predict a running time of exp((1+o(1)) $$\sqrt {\log p \log \log p} $$ ) for the initial precomputation phase that is needed for eachp, and much ...
Andrew Odlyzko+2 more
openaire +2 more sources
Several related algorithms are presented for computing logarithms in fieldsGF(p),p a prime. Heuristic arguments predict a running time of exp((1+o(1)) $$\sqrt {\log p \log \log p} $$ ) for the initial precomputation phase that is needed for eachp, and much ...
Andrew Odlyzko+2 more
openaire +2 more sources
The One-More Discrete Logarithm Assumption in the Generic Group Model
IACR Cryptology ePrint Archive, 2021B. Bauer+2 more
semanticscholar +1 more source
Discrete Logarithms and Diffie–Hellman
2014In 1976, Whitfield Diffie and Martin Hellman published their now famous paper [38] entitled “New Directions in Cryptography.” In this paper they formulated the concept of a public key encryption system and made several groundbreaking contributions to this new field.
Jill Pipher+2 more
openaire +2 more sources
Quantum Cryptanalysis Landscape of Shor's Algorithm for Elliptic Curve Discrete Logarithm Problem
Web Information System and Application Conference, 2021Harashta Tatimma Larasati, Howon Kim
semanticscholar +1 more source
Discrete Logarithms: Recent Progress
2000We summarize recent developments on the computation of discrete logarithms in general groups as well as in some specialized settings. More specifically, we consider the following abelian groups: the multiplicative group of finite fields, the group of points of an elliptic curve over a finite field, and the class group of quadratic number fields.
Johannes Buchmann, Damian Weber
openaire +2 more sources
The Discrete Logarithm Problem
1999The public key cryptosystems presented in Chapter 1 rely on the difficulty of solving the discrete logarithm problem in certain groups: An adversary who could efficiently compute discrete logarithms in the group underlying such a cryptosystem would be able to break the system. So to judge the security of the proposed cryptosystems we must have a closer
openaire +2 more sources
Linear complexity of the discrete logarithm
Designs, Codes and Cryptography, 2003We obtain new lower bounds on the linear complexity of several consecutive values of the discrete logarithm modulo a prime p. These bounds generalize and improve several previous results.
Igor E. Shparlinski+2 more
openaire +2 more sources
Quantum algorithm for solving hyperelliptic curve discrete logarithm problem
Quantum Information Processing, 2020Yan Huang+4 more
semanticscholar +1 more source
Low Weight Discrete Logarithm and Subset Sum in 20.65n with Polynomial Memory
International Conference on the Theory and Application of Cryptographic Techniques, 2020Andre Esser, Alexander May
semanticscholar +1 more source
International Conference on Cryptology in India, 2020
M. Bellare, Wei Dai
semanticscholar +1 more source
M. Bellare, Wei Dai
semanticscholar +1 more source