نتایج جستجو برای: discrete logarithm
تعداد نتایج: 167391 فیلتر نتایج به سال:
Elliptic Curve Cryptosystems (ECC) have recently received significant attention by researchers due to their high performance such as low computational cost and small key size. In this paper a novel untraceable blind signature scheme is presented. Since the security of proposed method is based on difficulty of solving discrete logarithm over an elliptic curve, performance of the proposed scheme ...
Bergman’s Ring Ep, parameterized by a prime number p, is a ring with p 5 elements that cannot be embedded in a ring of matrices over any commutative ring. This ring was discovered in 1974. In 2011, Climent, Navarro and Tortosa described an efficient implementation of Ep using simple modular arithmetic, and suggested that this ring may be a useful source for intractable cryptographic problems. W...
The discrete logarithm problem in finite groups is one of the supposedly difficult problems at the foundation of asymmetric or public key cryptography. The first cryptosystems based on discrete logarithms were implemented in the multiplicative groups of finite fields, in which the discrete logarithm problem turned out to be easier than one would wish, just as the factorisation problem at the he...
It has been suggested that a major obstacle in finding an index calculus attack on the elliptic curve discrete logarithm problem lies in the difficulty of lifting points from elliptic curves over finite fields to global fields. We explore the possibility of circumventing the problem of explicitly lifting points by investigating whether partial information about the lifting would be sufficient f...
Previously I proposed fully homomorphic public-key encryption (FHPKE) based on discrete logarithm problem which is vulnerable to quantum computer attacks. In this paper I propose FHPKE based on multivariate discrete logarithm assumption. This encryption scheme is thought to withstand to quantum computer attacks. Though I can construct this scheme over many non-commutative rings, I will adopt th...
Let {Pn} be a sequence of covers of a space X such that {st(x,Pn)} is a network at x inX for each x ∈ X. For each n ∈ N, let Pn = {Pβ : β ∈ Λn} and Λn be endowed the discrete topology. Put M = {b = (βn) ∈ Πn∈NΛn : {Pβn} forms a network at some point xb in X} and f : M −→ X by choosing f(b) = xb for each b ∈ M . In this paper, we prove that f is a sequentiallyquotient (resp. sequence-covering, c...
We show that the classical discrete logarithm problem over prime fields can be reduced to that of solving a system of linear modular equations.
Let Km,n be a complete bipartite graph with two partite sets having m and n vertices, respectively. A K1,k-factorization of Km,n is a set of edge-disjoint K1,k-factors of Km,n which partition the set of edges of Km,n. When k is a prime number p, Wang [Discrete Math. 126 (1994)] investigated the K1,p-factorization of Km,n and gave a sufficient condition for such a factorization to exist. Du [Dis...
The main result of this paper is that obtaining any information about the $O(log |p|)$ " most significant " bits of $x$, given $g^x(mod p)$, even with a tiny advantage over guessing, is equivalent to computing discrete logarithms $mod p$.
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید