نتایج جستجو برای: discrete logarithm

تعداد نتایج: 167391  

Journal: :Discrete Applied Mathematics 2003
Edlyn Teske

2009
Guram Bezhanishvili John Harding J. Harding

Let β(N) denote the Stone–Čech compactification of the set N of natural numbers (with the discrete topology), and let N∗ denote the remainder β(N)−N. We show that, interpreting modal diamond as the closure in a topological space, the modal logic of N∗ is S4 and that the modal logic of β(N) is S4.1.2.

2002
Jeremy Horwitz Ramarathnam Venkatesan

We formally show that there is an algorithm for dlog over all abelian groups that runs in expected optimal time (up to logarithmic factors) and uses only a small amount of space. To our knowledge, this is the first such analysis. Our algorithm is a modification of the classic Pollard rho, introducing explicit randomization of the parameters for the updating steps of the algorithm, and is analyz...

2013
Razvan Barbulescu Cyril Bouvier Jérémie Detrey Pierrick Gaudry Hamza Jeljeli Emmanuel Thomé Marion Videau Paul Zimmermann

We give details on solving the discrete logarithm problem in the 202-bit prime order subgroup of F2809 using the Function Field Sieve algorithm (FFS). To our knowledge, this computation is the largest discrete logarithm computation so far in a binary field extension of prime degree. The Function Field Sieve is the traditional approach for solving these problems, and has been used in previous re...

Journal: :CoRR 2012
Abdoul Aziz Ciss Ahmed Youssef Ould Cheikh Djiby Sow

This paper introduces a new public key cryptosystem based on two hard problems : the cube root extraction modulo a composite moduli (which is equivalent to the factorisation of the moduli) and the discrete logarithm problem. These two hard problems are combined during the key generation, encryption and decryption phases. By combining the IFP and the DLP we introduce a secure and efficient publi...

2010
Chris Fox

Definition 1.1. Given a finite abelian group G written multiplicatively and elements b and g in G, the discrete logarithm problem (DLP) consists of finding an integer n such that bn = g, if such an n exists. The difficulty involved in computing the discrete logarithm varies with the choice of G. For example, in the additive group of integers modulo n, (Z/nZ)+, the problem can be solved efficien...

1996
Wen-Shenq Juang Chin-Laung Lei

In this paper, we propose two group-oriented (t; n) blind threshold signature schemes based on the discrete logarithm problem. By these schemes, any t out of n signers in a group can represent the group to sign blind threshold signatures. In our schemes, the size of a threshold signature is the same as the size of an individual signature and the signature veriication process is simpliied by mea...

2009
Andrew Hoffman

The absence of an efficient algorithm to solve the Discrete Logarithm Problem is often exploited in cryptography. While exponentiation with a modulus, bx ≡ a (mod m), is extremely fast with a modern computer, the inverse is decidedly not. At the present time, the best algorithms assume that the inverse mapping is completely random. Yet there is at least some structure, such as the fact that b ≡...

Journal: :IACR Cryptology ePrint Archive 2010
Otto Johnston

We give an improved index calculus attack for a large class of elliptic curves. Our algorithm works by efficiently transferring the group structure of an elliptic curve to a weaker group. The running time of our attack poses a significant and realistic threat to the security of the elliptic curves in this class. As a consequence of our construction, we will also derive entirely new point counti...

Journal: :IACR Cryptology ePrint Archive 2017
Henry Corrigan-Gibbs Dmitry Kogan

This paper studies discrete-log algorithms that use preprocessing. In our model, an adversary may use a very large amount of precomputation to produce an “advice” string about a specific group (e.g., NIST P-256). In a subsequent online phase, the adversary’s task is to use the preprocessed advice to quickly compute discrete logarithms in the group. Motivated by surprising recent preprocessing a...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید