Sciweavers

47 search results - page 4 / 10
» Solving a 676-Bit Discrete Logarithm Problem in GF(36n)
Sort
View
EUROCRYPT
2000
Springer
15 years 1 months ago
An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves
We present an index-calculus algorithm for the computation of discrete logarithms in the Jacobian of hyperelliptic curves defined over finite fields. The complexity predicts that i...
Pierrick Gaudry
ISPEC
2009
Springer
15 years 4 months ago
Strongly Unforgeable ID-Based Signatures without Random Oracles
In this paper, we construct a strongly unforgeable ID-based signature scheme without random oracles.4 The signature size of our scheme is smaller than that of other schemes based o...
Chifumi Sato, Takeshi Okamoto, Eiji Okamoto
CRYPTO
2000
Springer
91views Cryptology» more  CRYPTO 2000»
15 years 1 months ago
An Improved Pseudo-random Generator Based on Discrete Log
Under the assumption that solving the discrete logarithm problem modulo an n-bit prime p is hard even when the exponent is a small c-bit number, we construct a new and improved pse...
Rosario Gennaro
ASIACRYPT
2003
Springer
15 years 2 months ago
Index Calculus Attack for Hyperelliptic Curves of Small Genus
We present a variation of the index calculus attack by Gaudry which can be used to solve the discrete logarithm problem in the Jacobian of hyperelliptic curves. The new algorithm h...
Nicolas Thériault
MOC
2002
84views more  MOC 2002»
14 years 9 months ago
Smooth ideals in hyperelliptic function fields
Recently, several algorithms have been suggested for solving the discrete logarithm problem in the Jacobians of high-genus hyperelliptic curves over finite fields. Some of them hav...
Andreas Enge, Andreas Stein