Sciweavers

ANTS
2006
Springer
139views Algorithms» more  ANTS 2006»
13 years 7 months ago
Hard Instances of the Constrained Discrete Logarithm Problem
The discrete logarithm problem (DLP) generalizes to the constrained DLP, where the secret exponent x belongs to a set known to the attacker. The complexity of generic algorithms f...
Ilya Mironov, Anton Mityagin, Kobbi Nissim
ANTS
2000
Springer
133views Algorithms» more  ANTS 2000»
13 years 8 months ago
Lifting Elliptic Curves and Solving the Elliptic Curve Discrete Logarithm Problem
Abstract. Essentially all subexponential time algorithms for the discrete logarithm problem over nite elds are based on the index calculus idea. In proposing cryptosystems based on...
Ming-Deh A. Huang, Ka Lam Kueh, Ki-Seng Tan
SACRYPT
2001
Springer
110views Cryptology» more  SACRYPT 2001»
13 years 8 months ago
Random Walks Revisited: Extensions of Pollard's Rho Algorithm for Computing Multiple Discrete Logarithms
This paper extends the analysis of Pollard’s rho algorithm for solving a single instance of the discrete logarithm problem in a finite cyclic group G to the case of solving more...
Fabian Kuhn, René Struik
PKC
2001
Springer
116views Cryptology» more  PKC 2001»
13 years 8 months ago
Cryptanalysis of a Digital Signature Scheme on ID-Based Key-Sharing Infrastructures
At ISW’99, Nishioka, Hanaoka and Imai proposed a digital signature scheme on ID-based key-sharing infrastructures. That signature scheme is claimed to be secure if the discrete l...
Hongjun Wu, Feng Bao, Robert H. Deng
ASIACRYPT
2001
Springer
13 years 8 months ago
Supersingular Curves in Cryptography
Abstract. Frey and R¨uck gave a method to transform the discrete logarithm problem in the divisor class group of a curve over Fq into a discrete logarithm problem in some finite ...
Steven D. Galbraith
ASIACRYPT
2003
Springer
13 years 8 months ago
Index Calculus Attack for Hyperelliptic Curves of Small Genus
We present a variation of the index calculus attack by Gaudry which can be used to solve the discrete logarithm problem in the Jacobian of hyperelliptic curves. The new algorithm h...
Nicolas Thériault
CRYPTO
2004
Springer
109views Cryptology» more  CRYPTO 2004»
13 years 9 months ago
On the Bounded Sum-of-Digits Discrete Logarithm Problem in Finite Fields
In this paper, we study the bounded sum-of-digits discrete logarithm problem in finite fields. Our results concern primarily with
Qi Cheng
CRYPTO
2005
Springer
104views Cryptology» more  CRYPTO 2005»
13 years 9 months ago
On the Discrete Logarithm Problem on Algebraic Tori
Abstract. Using a recent idea of Gaudry and exploiting rational representations of algebraic tori, we present an index calculus type algorithm for solving the discrete logarithm pr...
Robert Granger, Frederik Vercauteren
ACNS
2005
Springer
97views Cryptology» more  ACNS 2005»
13 years 9 months ago
Thompson's Group and Public Key Cryptography
Recently, several public key exchange protocols based on symbolic computation in non-commutative (semi)groups were proposed as a more efficient alternative to well established prot...
Vladimir Shpilrain, Alexander Ushakov
DATE
2006
IEEE
127views Hardware» more  DATE 2006»
13 years 9 months ago
Software implementation of Tate pairing over GF(2m)
Recently, the interest about the Tate pairing over binary fields has decreased due to the existence of efficient attacks to the discrete logarithm problem in the subgroups of su...
Guido Bertoni, Luca Breveglieri, Pasqualina Fragne...