Sciweavers

47 search results - page 1 / 10
» Solving a 676-Bit Discrete Logarithm Problem in GF(36n)
Sort
View
PKC
2010
Springer
234views Cryptology» more  PKC 2010»
13 years 7 months ago
Solving a 676-Bit Discrete Logarithm Problem in GF(36n)
Abstract. Pairings on elliptic curves over finite fields are crucial for constructing various cryptographic schemes. The T pairing on supersingular curves over GF(3n ) is particula...
Takuya Hayashi, Naoyuki Shinohara, Lihua Wang, Shi...
PKC
2010
Springer
199views Cryptology» more  PKC 2010»
13 years 3 months ago
Using Equivalence Classes to Accelerate Solving the Discrete Logarithm Problem in a Short Interval
The Pollard kangaroo method solves the discrete logarithm problem (DLP) in an interval of size N with heuristic average case expected running time approximately 2 √ N group opera...
Steven D. Galbraith, Raminder S. Ruprai
ANTS
2000
Springer
133views Algorithms» more  ANTS 2000»
13 years 9 months ago
Lifting Elliptic Curves and Solving the Elliptic Curve Discrete Logarithm Problem
Abstract. Essentially all subexponential time algorithms for the discrete logarithm problem over nite elds are based on the index calculus idea. In proposing cryptosystems based on...
Ming-Deh A. Huang, Ka Lam Kueh, Ki-Seng Tan
INDOCRYPT
2007
Springer
13 years 11 months ago
Solving Discrete Logarithms from Partial Knowledge of the Key
Abstract. For elliptic curve based cryptosystems, the discrete logarithm problem must be hard to solve. But even when this is true from a mathematical point of view, side-channel a...
K. Gopalakrishnan, Nicolas Thériault, Chui ...
CRYPTO
2005
Springer
104views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
On the Discrete Logarithm Problem on Algebraic Tori
Abstract. Using a recent idea of Gaudry and exploiting rational representations of algebraic tori, we present an index calculus type algorithm for solving the discrete logarithm pr...
Robert Granger, Frederik Vercauteren