• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 31,747
Next 10 →

The Discrete Logarithm Problem

by Rene Schoof
"... For large prime numbers p, computing discrete logarithms of elements of the multiplicative group (Z/pZ) ∗ is at present a very difficult problem. The security of certain cryptosystems is based on the difficulty of this computation. In this expository paper we discuss several generalizations of the d ..."
Abstract - Add to MetaCart
For large prime numbers p, computing discrete logarithms of elements of the multiplicative group (Z/pZ) ∗ is at present a very difficult problem. The security of certain cryptosystems is based on the difficulty of this computation. In this expository paper we discuss several generalizations

On the discrete logarithm problem for plane curves

by Claus Diem , 2010
"... In this article the discrete logarithm problem in degree 0 class groups of curves over finite fields given by plane models is studied. It is proven that the discrete logarithm problem in degree 0 class groups of non-hyperelliptic curves of genus 3 (given by plane models of degree 4) can be solved in ..."
Abstract - Cited by 4 (2 self) - Add to MetaCart
In this article the discrete logarithm problem in degree 0 class groups of curves over finite fields given by plane models is studied. It is proven that the discrete logarithm problem in degree 0 class groups of non-hyperelliptic curves of genus 3 (given by plane models of degree 4) can be solved

ON THE DISCRETE LOGARITHM PROBLEM

by Cristian Cobeli , 2008
"... Let p> 2 be prime and g a primitive root modulo p. We present an argument for the fact that discrete logarithms of the numbers in any arithmetic progression are uniformly distributed in [1, p] and raise some questions on the subject. ..."
Abstract - Add to MetaCart
Let p> 2 be prime and g a primitive root modulo p. We present an argument for the fact that discrete logarithms of the numbers in any arithmetic progression are uniformly distributed in [1, p] and raise some questions on the subject.

Signature calculus and discrete logarithm problems

by Ming-deh Huang, Wayne Raskind - In Proc. ANTS VII, LNCS 4076 , 2006
"... This is the third in a series of papers in which we develop a unified method for treating the discrete logarithm problem (DLP) in various contexts. In [HR1], we described a formalism using global duality for a unified approach to the DLP for the multiplicative group and for elliptic ..."
Abstract - Cited by 6 (1 self) - Add to MetaCart
This is the third in a series of papers in which we develop a unified method for treating the discrete logarithm problem (DLP) in various contexts. In [HR1], we described a formalism using global duality for a unified approach to the DLP for the multiplicative group and for elliptic

On the Discrete Logarithm Problem on Algebraic Tori

by R. Granger, F. Vercauteren - IN ADVANCES IN CRYPTOLOGY (CRYPTO 2005), SPRINGER LNCS 3621, 66–85 , 2005
"... Using a recent idea of Gaudry and exploiting rational representations of algebraic tori, we present an index calculus type algorithm for solving the discrete logarithm problem that works directly in these groups. Using a prototype implementation, we obtain practical upper bounds for the difficulty ..."
Abstract - Cited by 19 (3 self) - Add to MetaCart
Using a recent idea of Gaudry and exploiting rational representations of algebraic tori, we present an index calculus type algorithm for solving the discrete logarithm problem that works directly in these groups. Using a prototype implementation, we obtain practical upper bounds for the difficulty

The Discrete Logarithm Problem in GL(n, q)

by Alfred J. Menezes, et al.
"... This paper presents a probabilistic polynomial-time reduction of the discrete logarithm problem in the general linear group GL(n; q) to the discrete logarithm problem in some small extension fields of Fq. ..."
Abstract - Cited by 7 (0 self) - Add to MetaCart
This paper presents a probabilistic polynomial-time reduction of the discrete logarithm problem in the general linear group GL(n; q) to the discrete logarithm problem in some small extension fields of Fq.

The Discrete Logarithm Problem On Elliptic Curves Of Trace One

by Nigel P. Smart - JOURNAL OF CRYPTOLOGY , 1999
"... In this short note we describe an elementary technique which leads to a linear algorithm for solving the discrete logarithm problem on elliptic curves of trace one. In practice the method described means that when choosing elliptic curves to use in cryptography one has to eliminate all curves who ..."
Abstract - Cited by 117 (2 self) - Add to MetaCart
In this short note we describe an elementary technique which leads to a linear algorithm for solving the discrete logarithm problem on elliptic curves of trace one. In practice the method described means that when choosing elliptic curves to use in cryptography one has to eliminate all curves

On partial lifting and the elliptic curve discrete logarithm problem

by Qi Cheng, Ming-Deh Huang - PROCEEDING OF THE 15TH ANNUAL INTERNATIONAL SYMPOSIUM ON ALGORITHMS AND COMPUTATION, 342–351, LNCS 3341
"... It has been suggested that a major obstacle in finding an index calculus attack on the elliptic curve discrete logarithm problem lies in the difficulty of lifting points from elliptic curves over finite fields to global fields. We explore the possibility of circumventing the problem of explicitly ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
It has been suggested that a major obstacle in finding an index calculus attack on the elliptic curve discrete logarithm problem lies in the difficulty of lifting points from elliptic curves over finite fields to global fields. We explore the possibility of circumventing the problem of explicitly

On the discrete logarithm problem in elliptic curves II

by Claus Diem - ACCEPTED FOR PUBLICATION AT COMPOSITIO MATHEMATICA , 2010
"... We continue our study on the elliptic curve discrete logarithm problem over finite extension fields. We show, among other results, the following two results: For sequences of prime powers (qi)i∈N and natural numbers (ni)i∈N ni with ni − → ∞ and log(qi) 2 − → 0 for i − → ∞, the discrete logarithm pr ..."
Abstract - Cited by 27 (0 self) - Add to MetaCart
We continue our study on the elliptic curve discrete logarithm problem over finite extension fields. We show, among other results, the following two results: For sequences of prime powers (qi)i∈N and natural numbers (ni)i∈N ni with ni − → ∞ and log(qi) 2 − → 0 for i − → ∞, the discrete logarithm

Generalized Jacobian and Discrete Logarithm Problem on Elliptic Curves

by H. Daghigh, M. Bahramian
"... Abstract. Let E be an elliptic curve over the finite field Fq, P a point in E(Fq) of order n, and Q a point in the group generated by P. The discrete logarithm problem on E is to find the number k such that Q = kP. In this paper we reduce the discrete logarithm problem on E[n] to the discrete logari ..."
Abstract - Add to MetaCart
Abstract. Let E be an elliptic curve over the finite field Fq, P a point in E(Fq) of order n, and Q a point in the group generated by P. The discrete logarithm problem on E is to find the number k such that Q = kP. In this paper we reduce the discrete logarithm problem on E[n] to the discrete
Next 10 →
Results 1 - 10 of 31,747
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University