Sciweavers

15 search results - page 2 / 3
» On the Efficiency of Pollard's Rho Method for Discrete Logar...
Sort
View
AFRICACRYPT
2010
Springer
14 years 3 days ago
ECC2K-130 on Cell CPUs
This paper describes an implementation of Pollard’s rho algorithm to compute the elliptic curve discrete logarithm for the Synergistic Processor Elements of the Cell Broadband En...
Joppe W. Bos, Thorsten Kleinjung, Ruben Niederhage...
CORR
2006
Springer
182views Education» more  CORR 2006»
13 years 5 months ago
Cryptanalysis of the CFVZ cryptosystem
The paper analyzes CFVZ, a new public key cryptosystem whose security is based on a matrix version of the discrete logarithm problem over an elliptic curve. It is shown that the co...
Joan-Josep Climent, E. Gorla, J. Rosenthal
STOC
2009
ACM
118views Algorithms» more  STOC 2009»
14 years 1 days ago
How long does it take to catch a wild kangaroo?
The discrete logarithm problem asks to solve for the exponent x, given the generator g of a cyclic group G and an element h ∈ G such that gx = h. We give the first rigorous pro...
Ravi Montenegro, Prasad Tetali
ASIACRYPT
2003
Springer
13 years 10 months ago
Index Calculus Attack for Hyperelliptic Curves of Small Genus
We present a variation of the index calculus attack by Gaudry which can be used to solve the discrete logarithm problem in the Jacobian of hyperelliptic curves. The new algorithm h...
Nicolas Thériault
ASIACRYPT
2000
Springer
13 years 9 months ago
Weil Descent of Elliptic Curves over Finite Fields of Characteristic Three
The paper shows that some of elliptic curves over finite fields of characteristic three of composite degree are attacked by a more effective algorithm than Pollard’s ρ method...
Seigo Arita