Sciweavers

75 search results - page 2 / 15
» Hard Instances of the Constrained Discrete Logarithm Problem
Sort
View
INDOCRYPT
2007
Springer
13 years 11 months ago
Solving Discrete Logarithms from Partial Knowledge of the Key
Abstract. For elliptic curve based cryptosystems, the discrete logarithm problem must be hard to solve. But even when this is true from a mathematical point of view, side-channel a...
K. Gopalakrishnan, Nicolas Thériault, Chui ...
FC
2004
Springer
129views Cryptology» more  FC 2004»
13 years 10 months ago
A Privacy-Friendly Loyalty System Based on Discrete Logarithms over Elliptic Curves
Abstract. Systems for the support of customer relationship management are becoming increasingly attractive for vendors. Loyalty systems provide an interesting possibility for vendo...
Matthias Enzmann, Marc Fischlin, Markus Schneider ...
CORR
2006
Springer
182views Education» more  CORR 2006»
13 years 5 months ago
Cryptanalysis of the CFVZ cryptosystem
The paper analyzes CFVZ, a new public key cryptosystem whose security is based on a matrix version of the discrete logarithm problem over an elliptic curve. It is shown that the co...
Joan-Josep Climent, E. Gorla, J. Rosenthal
CCS
2008
ACM
13 years 7 months ago
Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma
Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups ...
Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki
CEC
2008
IEEE
13 years 11 months ago
A feasibility-preserving local search operator for constrained discrete optimization problems
Abstract— Meta-heuristic optimization approaches are commonly applied to many discrete optimization problems. Many of these optimization approaches are based on a local search op...
Martin Lukasiewycz, Michael Glaß, Christian ...