نتایج جستجو برای: discrete logarithm

تعداد نتایج: 167391  

2012
Daniel J. Bernstein Tanja Lange

Computations of small discrete logarithms are feasible even in “secure” groups, and are used as subroutines in several cryptographic protocols in the literature. For example, the Boneh–Goh–Nissim degree2-homomorphic public-key encryption system uses generic square-root discrete-logarithm methods for decryption. This paper shows how to use a small group-specific table to accelerate these subrout...

2015
Chandrashekhar Meshram

In 1984, Shamir proposed the concept of the ID-based cryptosystem (IBC). Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. ...

Journal: :IACR Cryptology ePrint Archive 2016
Joshua Fried Pierrick Gaudry Nadia Heninger Emmanuel Thomé

We perform a special number field sieve discrete logarithm computation in a 1024-bit prime field. To our knowledge, this is the first kilobit-sized discrete logarithm computation ever reported for prime fields. This computation took a little over two months of calendar time on an academic cluster using the open-source CADO-NFS software. Our chosen prime p looks random, and p−1 has a 160-bit pri...

Journal: :IACR Cryptology ePrint Archive 2014
Elisa Gorla Maike Massierer

We discuss how to apply Gaudry’s index calculus algorithm for abelian varieties to solve the discrete logarithm problem in the trace zero variety of an elliptic curve. We treat in particular the practically relevant cases of field extensions of degree 3 or 5. Our theoretical analysis is compared to other algorithms present in the literature, and is complemented by results from a prototype imple...

2002
Manindra Agrawal

It is shown that if there exist sets in E that require -sized circuits then sets that are hard for class P, and above, under 1-1 reductions are also hard under 1-1, sizeincreasing reductions. Under the assumption of the hardness of solving RSA or Discrete Log problem, it is shown that sets that are hard for class NP, and above, under manyone reductions are also hard under (non-uniform) 1-1, and...

Journal: :J. Symb. Comput. 2003
Peter A. Brooksbank

Let S ⊂ GL(V ) be a given set of generators for a group G, where V is a finite dimensional vector space over a finite field F. We present an algorithm which recognises, constructively, when G is Sp(V ), SU(V ) or Ω(V ). Our algorithm handles all of those classical groups uniformly and runs in time which is polynomial in the input length, assuming a Discrete Logarithm Oracle for F.

Journal: :CoRR 2014
Hayder Raheem Hashim

This study is mainly about the discrete logarithm problem in the ElGamal cryptosystem over the abelian group U(n) where n is one of the following forms p, or 2p where p is an odd large prime and m is a positive integer. It is another good way to deal with the ElGamal Cryptosystem using that abelian group U(n)={x: x is a positive integer such that x<n and gcd(n,x)=1} in the setting of the discre...

Journal: :Des. Codes Cryptography 2002
Michael Drmota Daniel Panario

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید