Sciweavers

561 search results - page 1 / 113
» Using number fields to compute logarithms in finite fields
Sort
View
MOC
2000
78views more  MOC 2000»
13 years 4 months ago
Using number fields to compute logarithms in finite fields
We describe an adaptation of the number field sieve to the problem of computing logarithms in a finite field. We conjecture that the running time of the algorithm, when restricted ...
Oliver Schirokauer
ASIACRYPT
2003
Springer
13 years 10 months ago
On Class Group Computations Using the Number Field Sieve
The best practical algorithm for class group computations in imaginary quadratic number fields (such as group structure, class number, discrete logarithm computations) is a varian...
Mark L. Bauer, Safuat Hamdy
MOC
2002
121views more  MOC 2002»
13 years 4 months ago
Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time
We provide a subexponential algorithm for solving the discrete logarithm problem in Jacobians of high-genus hyperelliptic curves over finite fields. Its expected running time for i...
Andreas Enge
CORR
2010
Springer
99views Education» more  CORR 2010»
13 years 4 months ago
Security in Distributed Storage Systems by Communicating a Logarithmic Number of Bits
Abstract--We investigate the problem of maintaining an encoded distributed storage system when some nodes contain adversarial errors. Using the error-correction capabilities that a...
Theodoros K. Dikaliotis, Alexandros G. Dimakis, Tr...
CRYPTO
1993
Springer
118views Cryptology» more  CRYPTO 1993»
13 years 9 months ago
A Subexponential Algorithm for Discrete Logarithms over All Finite Fields
Abstract. There are numerous subexponential algorithms for computing discrete logarithms over certain classes of finite fields. However, there appears to be no published subexponen...
Leonard M. Adleman, Jonathan DeMarrais