Sciweavers

561 search results - page 4 / 113
» Using number fields to compute logarithms in finite fields
Sort
View
MOC
2000
111views more  MOC 2000»
13 years 7 months ago
Voronoi's algorithm in purely cubic congruence function fields of unit rank 1
The first part of this paper classifies all purely cubic function fields over a finite field of characteristic not equal to 3. In the remainder, we describe a method for computing ...
Renate Scheidler, Andreas Stein
MOC
2011
13 years 1 months ago
Class numbers of ray class fields of imaginary quadratic fields
Let K be an imaginary quadratic field with class number one and let p ⊂ OK be a degree one prime ideal of norm p not dividing 6dK . In this paper we generalize an algorithm of S...
Omer Kucuksakalli
MOC
2002
70views more  MOC 2002»
13 years 7 months ago
Solving norm equations in relative number fields using S-units
Abstract. In this paper, we are interested in solving the so-called norm equation NL/K(x) = a, where L/K is a given arbitrary extension of number fields and a a given algebraic num...
Denis Simon
MOC
2010
13 years 2 months ago
The number field sieve for integers of low weight
We define the weight of an integer N to be the smallest w such that N can be represented as w i=1 i2ci , with 1,..., w{1,-1}. Since arithmetic modulo a prime of low weight is parti...
Oliver Schirokauer
PKC
2010
Springer
234views Cryptology» more  PKC 2010»
13 years 9 months ago
Solving a 676-Bit Discrete Logarithm Problem in GF(36n)
Abstract. Pairings on elliptic curves over finite fields are crucial for constructing various cryptographic schemes. The T pairing on supersingular curves over GF(3n ) is particula...
Takuya Hayashi, Naoyuki Shinohara, Lihua Wang, Shi...