Sciweavers

147 search results - page 2 / 30
» Logarithmic keying
Sort
View
PKC
2000
Springer
95views Cryptology» more  PKC 2000»
13 years 9 months ago
Selecting Cryptographic Key Sizes
In this article we offer guidelines for the determination of key sizes for symmetric cryptosystems, RSA, and discrete logarithm based cryptosystems both over finite fields and over...
Arjen K. Lenstra, Eric R. Verheul
DCC
2000
IEEE
13 years 6 months ago
Discrete Logarithms: The Past and the Future
The first practical public key cryptosystem to be published, the Diffie-Hellman key exchange algorithm, was based on the assumption that discrete logarithms are hard to compute. T...
Andrew M. Odlyzko
PKC
2001
Springer
116views Cryptology» more  PKC 2001»
13 years 10 months ago
Cryptanalysis of a Digital Signature Scheme on ID-Based Key-Sharing Infrastructures
At ISW’99, Nishioka, Hanaoka and Imai proposed a digital signature scheme on ID-based key-sharing infrastructures. That signature scheme is claimed to be secure if the discrete l...
Hongjun Wu, Feng Bao, Robert H. Deng
MSV
2004
13 years 7 months ago
S(b)-Trees: An Optimal Balancing of Variable Length Keys
The paper studies the problem of maintaining external dynamic dictionaries with variable length keys. We introduce a new type of balanced trees, called S(b)-trees, which generaliz...
Konstantin V. Shvachko
JOC
2010
129views more  JOC 2010»
13 years 28 days ago
Discrete Logarithm Problems with Auxiliary Inputs
Let g be an element of prime order p in an abelian group and let Zp. We show that if g, g , and gd are given for a positive divisor d of p - 1, the secret key can be computed de...
Jung Hee Cheon