Sciweavers

19 search results - page 3 / 4
» Trapdooring Discrete Logarithms on Elliptic Curves over Ring...
Sort
View
CORR
2004
Springer
104views Education» more  CORR 2004»
13 years 5 months ago
Ramanujan Graphs and the Random Reducibility of Discrete Log on Isogenous Elliptic Curves
Cryptographic applications using an elliptic curve over a finite field filter curves for suitability using their order as the primary criterion: e.g. checking that their order has...
David Jao, Stephen D. Miller, Ramarathnam Venkates...
ASIACRYPT
2001
Springer
13 years 10 months ago
Supersingular Curves in Cryptography
Abstract. Frey and R¨uck gave a method to transform the discrete logarithm problem in the divisor class group of a curve over Fq into a discrete logarithm problem in some finite ...
Steven D. Galbraith
PKC
2000
Springer
95views Cryptology» more  PKC 2000»
13 years 9 months ago
Selecting Cryptographic Key Sizes
In this article we offer guidelines for the determination of key sizes for symmetric cryptosystems, RSA, and discrete logarithm based cryptosystems both over finite fields and over...
Arjen K. Lenstra, Eric R. Verheul
PKC
2010
Springer
234views Cryptology» more  PKC 2010»
13 years 7 months ago
Solving a 676-Bit Discrete Logarithm Problem in GF(36n)
Abstract. Pairings on elliptic curves over finite fields are crucial for constructing various cryptographic schemes. The T pairing on supersingular curves over GF(3n ) is particula...
Takuya Hayashi, Naoyuki Shinohara, Lihua Wang, Shi...
EUROCRYPT
1999
Springer
13 years 10 months ago
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
Abstract. This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new t...
Pascal Paillier