Sciweavers

MOC
2010
12 years 11 months ago
The number field sieve for integers of low weight
We define the weight of an integer N to be the smallest w such that N can be represented as w i=1 i2ci , with 1,..., w{1,-1}. Since arithmetic modulo a prime of low weight is parti...
Oliver Schirokauer
JOC
2011
81views more  JOC 2011»
12 years 11 months ago
An L(1/3) Discrete Logarithm Algorithm for Low Degree Curves
We present an algorithm for solving the discrete logarithm problem in Jacobians of families of plane curves whose degrees in X and Y are low with respect to their genera. The fin...
Andreas Enge, Pierrick Gaudry, Emmanuel Thom&eacut...
PKC
2010
Springer
199views Cryptology» more  PKC 2010»
13 years 3 months ago
Using Equivalence Classes to Accelerate Solving the Discrete Logarithm Problem in a Short Interval
The Pollard kangaroo method solves the discrete logarithm problem (DLP) in an interval of size N with heuristic average case expected running time approximately 2 √ N group opera...
Steven D. Galbraith, Raminder S. Ruprai
MOC
2002
84views more  MOC 2002»
13 years 4 months ago
Smooth ideals in hyperelliptic function fields
Recently, several algorithms have been suggested for solving the discrete logarithm problem in the Jacobians of high-genus hyperelliptic curves over finite fields. Some of them hav...
Andreas Enge, Andreas Stein
MOC
2002
121views more  MOC 2002»
13 years 4 months ago
Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time
We provide a subexponential algorithm for solving the discrete logarithm problem in Jacobians of high-genus hyperelliptic curves over finite fields. Its expected running time for i...
Andreas Enge
AAECC
2005
Springer
99views Algorithms» more  AAECC 2005»
13 years 4 months ago
Formulae for Arithmetic on Genus 2 Hyperelliptic Curves
The ideal class group of hyperelliptic curves can be used in cryptosystems based on the discrete logarithm problem. In this article we present explicit formulae to perform the gro...
Tanja Lange
CORR
2006
Springer
182views Education» more  CORR 2006»
13 years 4 months ago
Cryptanalysis of the CFVZ cryptosystem
The paper analyzes CFVZ, a new public key cryptosystem whose security is based on a matrix version of the discrete logarithm problem over an elliptic curve. It is shown that the co...
Joan-Josep Climent, E. Gorla, J. Rosenthal
AAECC
2006
Springer
133views Algorithms» more  AAECC 2006»
13 years 4 months ago
On the low hamming weight discrete logarithm problem for nonadjacent representations
So-called nonadjacent representations are commonly used in elliptic curve cryptography to facilitate computing a scalar multiple of a point on an elliptic curve. A nonadjacent rep...
James A. Muir, Douglas R. Stinson
PKC
2010
Springer
234views Cryptology» more  PKC 2010»
13 years 6 months ago
Solving a 676-Bit Discrete Logarithm Problem in GF(36n)
Abstract. Pairings on elliptic curves over finite fields are crucial for constructing various cryptographic schemes. The T pairing on supersingular curves over GF(3n ) is particula...
Takuya Hayashi, Naoyuki Shinohara, Lihua Wang, Shi...
PKC
2000
Springer
166views Cryptology» more  PKC 2000»
13 years 8 months ago
Design Validations for Discrete Logarithm Based Signature Schemes
A number of signature schemes and standards have been recently designed, based on the Discrete Logarithm problem. In this paper we conduct design validation of such schemes while t...
Ernest F. Brickell, David Pointcheval, Serge Vaude...