Sciweavers

144 search results - page 7 / 29
» Fusion Discrete Logarithm Problems
Sort
View
TIT
2010
160views Education» more  TIT 2010»
13 years 3 months ago
Parameterized splitting systems for the discrete logarithm
Hoffstein and Silverman suggested the use of low Hamming weight product (LHWP) exponents to accelerate group exponentiation while maintaining the security level. With LHWP exponent...
Sungwook Kim, Jung Hee Cheon
STOC
2009
ACM
118views Algorithms» more  STOC 2009»
14 years 3 months ago
How long does it take to catch a wild kangaroo?
The discrete logarithm problem asks to solve for the exponent x, given the generator g of a cyclic group G and an element h ∈ G such that gx = h. We give the first rigorous pro...
Ravi Montenegro, Prasad Tetali
CORR
2006
Springer
182views Education» more  CORR 2006»
13 years 9 months ago
Cryptanalysis of the CFVZ cryptosystem
The paper analyzes CFVZ, a new public key cryptosystem whose security is based on a matrix version of the discrete logarithm problem over an elliptic curve. It is shown that the co...
Joan-Josep Climent, E. Gorla, J. Rosenthal
AFRICACRYPT
2010
Springer
14 years 3 months ago
ECC2K-130 on Cell CPUs
This paper describes an implementation of Pollard’s rho algorithm to compute the elliptic curve discrete logarithm for the Synergistic Processor Elements of the Cell Broadband En...
Joppe W. Bos, Thorsten Kleinjung, Ruben Niederhage...
AINA
2003
IEEE
14 years 20 days ago
Signature Schemes Based on Two Hard Problems Simultaneously
In 1994, Harn proposed a signature scheme based on the modified ElGamal's scheme and claimed that the security relies on both of the factorization and the discrete logarithm....
Ching-Te Wang, Chu-Hsing Lin, Chin-Chen Chang