نتایج جستجو برای: discrete logarithm

تعداد نتایج: 167391  

2015
A. Chillali M. Sahmoudi

UPLICkey cryptographic is the fundamental technology in secure communications. It was devised by Diffie and Hellman [8], in 1976, to secret key distribution. In 1985, Coblitz [5] and Miller [7] independently proposed the implementation of a public key cryptosystem [3] using elliptic curve. The elliptic curve discrete logarithm problem appeared to be much more difficult than above discussed algo...

Journal: :J. Inf. Sci. Eng. 2007
H. F. Lin Jenshiuh Liu C. Y. Chen

In 1998, Shao proposed two digital signature schemes and claimed that the security of which is based on the difficulties of computing both integer factorization and discrete logarithm. However, in 1999, Lee demonstrated that Shao’s signature schemes can be broken if the factorization problem can be solved. This paper presents an improvement of Shao’s signature schemes and shows that it can resi...

Journal: :IACR Cryptology ePrint Archive 2017
Fabrice Boudot

The number field sieve is the best-known algorithm for factoring integers and solving the discrete logarithm problem in prime fields. In this paper, we present some new improvements to various steps of the number field sieve. We apply these improvements on the current 768bit discrete logarithm record and show that we are able to perform the overall computing time in about 1260 core·years using ...

2007
K. Gopalakrishnan Nicolas Thériault Chui Zhi Yao

For elliptic curve based cryptosystems, the discrete logarithm problem must be hard to solve. But even when this is true from a mathematical point of view, side-channel attacks could be used to reveal information about the key if proper countermeasures are not used. In this paper, we study the difficulty of the discrete logarithm problem when partial information about the key is revealed by sid...

Journal: :Journal of Computer and System Sciences 1993

Journal: :Bulletin of Electrical Engineering and Informatics 2015

2013
GORA ADJ ALFRED MENEZES THOMAZ OLIVEIRA FRANCISCO RODRÍGUEZ-HENRÍQUEZ F. RODRÍGUEZ-HENRÍQUEZ

In 2013, Joux, and then Barbulescu, Gaudry, Joux and Thomé, presented new algorithms for computing discrete logarithms in finite fields of small and medium characteristic. We show that these new algorithms render the finite field F36·509 = F33054 weak for discrete logarithm cryptography in the sense that discrete logarithms in this field can be computed significantly faster than with the previo...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید