Sciweavers

561 search results - page 5 / 113
» Using number fields to compute logarithms in finite fields
Sort
View
EUROCRYPT
2000
Springer
13 years 11 months ago
An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves
We present an index-calculus algorithm for the computation of discrete logarithms in the Jacobian of hyperelliptic curves defined over finite fields. The complexity predicts that i...
Pierrick Gaudry
CRYPTO
1992
Springer
138views Cryptology» more  CRYPTO 1992»
13 years 11 months ago
Designing and Detecting Trapdoors for Discrete Log Cryptosystems
Using a number field sieve, discrete logarithms modulo primes of special forms can be found faster than standard primes. This has raised concerns about trapdoors in discrete log cr...
Daniel M. Gordon
VLSISP
2010
205views more  VLSISP 2010»
13 years 5 months ago
Adaptable, Fast, Area-Efficient Architecture for Logarithm Approximation with Arbitrary Accuracy on FPGA
— This paper presents ALA (Adaptable Logarithm Approximation), a novel hardware architecture for the approximation of the base-2 logarithm of integers at an arbitrary accuracy, s...
Dimitris G. Bariamis, Dimitris Maroulis, Dimitrios...
ANTS
2010
Springer
263views Algorithms» more  ANTS 2010»
13 years 10 months ago
Computing Automorphic Forms on Shimura Curves over Fields with Arbitrary Class Number
We extend methods of Greenberg and the author to compute in the cohomology of a Shimura curve defined over a totally real field with arbitrary class number. Via the Jacquet-Langlan...
John Voight
MOC
1998
106views more  MOC 1998»
13 years 7 months ago
Computations of class numbers of real quadratic fields
In this paper an unconditional probabilistic algorithm to compute the class number of a real quadratic field Q( √ d) is presented, which computes the class number in expected ti...
Anitha Srinivasan