Results 301 to 310 of about 1,067,462 (345)
Some of the next articles are maybe not open access.
Interpolation of the Double Discrete Logarithm
2008The double discrete logarithm has attracted interest as a one-way function in cryptography, in particular in group signature schemes and publicly verifiable secret sharing schemes. We obtain lower bounds on the degrees of polynomials interpolating the double discrete logarithm in multiplicative subgroups of a finite field and in the group of points on ...
G. C. Meletiou, Arne Winterhof
openaire +2 more sources
Arithmetic Circuits for Discrete Logarithms [PDF]
We introduce a new model of “generic discrete log algorithms” based on arithmetic circuits. It is conceptually simpler than previous ones, is actually applicable to the natural representations of the popular groups, and we can derive upper and lower bounds that differ only by a constant factor, namely 10.
openaire +1 more source
Kangaroos, Monopoly and Discrete Logarithms
Journal of Cryptology, 2000The kangaroo method computes a discrete logarithm in an arbitrary cyclic group, given that the value is known to lie in a certain interval. A parallel version has been given by van Oorschot and Wiener with ``linear speed-up''. We improve the analysis of the running time, both for serial and parallel computers.
openaire +1 more source
Fixed Points for Discrete Logarithms
2010We establish a conjecture of Brizolis that for every prime p > 3 there is a primitive root g and an integer x in the interval [1,p − 1] with log g x = x. Here, log g is the discrete logarithm function to the base g for the cyclic group (ℤ/pℤ)×. Tools include a numerically explicit “smoothed” version of the Polya–Vinogradov inequality for the sum of ...
Mariana Levin+2 more
openaire +2 more sources
Integer Factorization and Discrete Logarithms
2000Integer factorization and discrete logarithms have been known for a long time as fundamental problems of computational number theory. The invention of public key cryptography in the 1970s then led to a dramatic increase in their perceived importance. Currently the only widely used and trusted public key cryptosystems rely for their presumed security on
openaire +2 more sources
Image encryption algorithm based on discrete logarithm and memristive chaotic system
The European Physical Journal Special Topics, 2019Wei Feng+3 more
semanticscholar +1 more source
The Discrete-Logarithm Problem with Preprocessing
IACR Cryptology ePrint Archive, 2018Henry Corrigan-Gibbs, Dmitry Kogan
semanticscholar +1 more source
Computation of a 768-Bit Prime Field Discrete Logarithm
International Conference on the Theory and Application of Cryptographic Techniques, 2017T. Kleinjung+4 more
semanticscholar +1 more source
Quantum Computing for Discrete Logarithms
2015The Discrete Logarithm Problem (DLP) may be the first intractable computational number-theoretic problem to be considered for constructing cryptographic schemes by Diffie, Hellman and Merle at Stanford in 1976 and also by Ellis, Cocks and Williamson at the British GCHQ in 1970–1976.
openaire +2 more sources
Discrete Logarithms: The Past and the Future
2000The first practical public key cryptosystem to be published, the Diffie–Hellman key exchange algorithm, was based on the assumption that discrete logarithms are hard to compute. This intractability hypothesis is also the foundation for the presumed security of a variety of other public key schemes. While there have been substantial advances in discrete
openaire +2 more sources