Sciweavers

47 search results - page 5 / 10
» Solving a 676-Bit Discrete Logarithm Problem in GF(36n)
Sort
View
ASIACRYPT
2001
Springer
15 years 1 months ago
Supersingular Curves in Cryptography
Abstract. Frey and R¨uck gave a method to transform the discrete logarithm problem in the divisor class group of a curve over Fq into a discrete logarithm problem in some finite ...
Steven D. Galbraith
ANTS
2006
Springer
139views Algorithms» more  ANTS 2006»
15 years 1 months ago
Hard Instances of the Constrained Discrete Logarithm Problem
The discrete logarithm problem (DLP) generalizes to the constrained DLP, where the secret exponent x belongs to a set known to the attacker. The complexity of generic algorithms f...
Ilya Mironov, Anton Mityagin, Kobbi Nissim
AAECC
2006
Springer
133views Algorithms» more  AAECC 2006»
14 years 9 months ago
On the low hamming weight discrete logarithm problem for nonadjacent representations
So-called nonadjacent representations are commonly used in elliptic curve cryptography to facilitate computing a scalar multiple of a point on an elliptic curve. A nonadjacent rep...
James A. Muir, Douglas R. Stinson
ALGORITHMICA
2006
149views more  ALGORITHMICA 2006»
14 years 9 months ago
Partial Lifting and the Elliptic Curve Discrete Logarithm Problem
It has been suggested that a major obstacle in finding an index calculus attack on the elliptic curve discrete logarithm problem lies in the difficulty of lifting points from ellip...
Qi Cheng, Ming-Deh A. Huang
65
Voted
INFORMATICALT
2007
104views more  INFORMATICALT 2007»
14 years 9 months ago
Key Agreement Protocol (KAP) Using Conjugacy and Discrete Logarithm Problems in Group Representation Level
The key agreement protocol based on infinite non-commutative group presentation and representation levels is proposed. Two simultaneous problems in group representation level are ...
Eligijus Sakalauskas, Povilas Tvarijonas, Andrius ...