Sciweavers

144 search results - page 5 / 29
» Fusion Discrete Logarithm Problems
Sort
View
CANS
2009
Springer
121views Cryptology» more  CANS 2009»
14 years 3 months ago
On Cryptographic Schemes Based on Discrete Logarithms and Factoring
Abstract. At CRYPTO 2003, Rubin and Silverberg introduced the concept of torus-based cryptography over a finite field. We extend their setting to the ring of integers modulo N. W...
Marc Joye
SACRYPT
2001
Springer
110views Cryptology» more  SACRYPT 2001»
14 years 1 months ago
Random Walks Revisited: Extensions of Pollard's Rho Algorithm for Computing Multiple Discrete Logarithms
This paper extends the analysis of Pollard’s rho algorithm for solving a single instance of the discrete logarithm problem in a finite cyclic group G to the case of solving more...
Fabian Kuhn, René Struik
INDOCRYPT
2007
Springer
14 years 3 months ago
Solving Discrete Logarithms from Partial Knowledge of the Key
Abstract. For elliptic curve based cryptosystems, the discrete logarithm problem must be hard to solve. But even when this is true from a mathematical point of view, side-channel a...
K. Gopalakrishnan, Nicolas Thériault, Chui ...
MOC
2002
121views more  MOC 2002»
13 years 8 months ago
Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time
We provide a subexponential algorithm for solving the discrete logarithm problem in Jacobians of high-genus hyperelliptic curves over finite fields. Its expected running time for i...
Andreas Enge
CORR
2007
Springer
105views Education» more  CORR 2007»
13 years 9 months ago
Finding low-weight polynomial multiples using discrete logarithm
— Finding low-weight multiples of a binary polynomial is a difficult problem arising in the context of stream ciphers cryptanalysis. The best algorithms to solve this problem ar...
Frédéric Didier, Yann Laigle-Chapuy