Sciweavers

PKC
2010
Springer
234views Cryptology» more  PKC 2010»
13 years 7 months ago
Solving a 676-Bit Discrete Logarithm Problem in GF(36n)
Abstract. Pairings on elliptic curves over finite fields are crucial for constructing various cryptographic schemes. The T pairing on supersingular curves over GF(3n ) is particula...
Takuya Hayashi, Naoyuki Shinohara, Lihua Wang, Shi...
PKC
2010
Springer
217views Cryptology» more  PKC 2010»
13 years 9 months ago
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions
Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that los...
Petros Mol, Scott Yilek
PKC
2010
Springer
210views Cryptology» more  PKC 2010»
13 years 7 months ago
Efficient Arithmetic on Hessian Curves
This paper considers a generalized form for Hessian curves. The family of generalized Hessian curves covers more isomorphism classes of elliptic curves. Over a finite filed Fq, it ...
Reza Rezaeian Farashahi, Marc Joye
PKC
2010
Springer
210views Cryptology» more  PKC 2010»
13 years 9 months ago
Algebraic Cryptanalysis of the PKC'2009 Algebraic Surface Cryptosystem
Abstract. In this paper, we fully break the Algebraic Surface Cryptosystem (ASC for short) proposed at PKC’2009 [3]. This system is based on an unusual problem in multivariate cr...
Jean-Charles Faugère, Pierre-Jean Spaenleha...
PKC
2010
Springer
199views Cryptology» more  PKC 2010»
13 years 4 months ago
Using Equivalence Classes to Accelerate Solving the Discrete Logarithm Problem in a Short Interval
The Pollard kangaroo method solves the discrete logarithm problem (DLP) in an interval of size N with heuristic average case expected running time approximately 2 √ N group opera...
Steven D. Galbraith, Raminder S. Ruprai
Cryptology
Top of PageReset Settings