Academic literature on the topic 'Discrete logarithm problem'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Discrete logarithm problem.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Discrete logarithm problem"

1

Ismail, E. S., and N. M. F. Tahat. "A New Signature Scheme Based on Multiple Hard Number Theoretic Problems." ISRN Communications and Networking 2011 (June 30, 2011): 1–3. http://dx.doi.org/10.5402/2011/231649.

Full text
Abstract:
The past years have seen many attempts to construct digital signature schemes based on a single hard problem, like factoring or discrete logarithm. But in the near future, those systems will no longer be secure if the solution of factoring or discrete logarithms problems is discovered. In this paper, we propose a new signature scheme based on two hard number theoretic problems, factoring and discrete logarithms. The major advantage of our scheme is that it is very unlikely that factoring and discrete logarithms can be efficiently solved simultaneously, and; therefore, the security of our scheme is longer or higher than that of any scheme based on a single hard number theoretic problem. We also show that the performance of the scheme requires only minimal operation both in signing and verifying logarithms and is resistant to attack.
APA, Harvard, Vancouver, ISO, and other styles
2

Blackburn, Simon R., and Sam Scott. "The discrete logarithm problem for exponents of bounded height." LMS Journal of Computation and Mathematics 17, A (2014): 148–56. http://dx.doi.org/10.1112/s1461157014000230.

Full text
Abstract:
AbstractLet $\def \xmlpi #1{}\def \mathsfbi #1{\boldsymbol {\mathsf {#1}}}\let \le =\leqslant \let \leq =\leqslant \let \ge =\geqslant \let \geq =\geqslant \def \Pr {\mathit {Pr}}\def \Fr {\mathit {Fr}}\def \Rey {\mathit {Re}}G$ be a cyclic group written multiplicatively (and represented in some concrete way). Let $n$ be a positive integer (much smaller than the order of $G$). Let $g,h\in G$. The bounded height discrete logarithm problem is the task of finding positive integers $a$ and $b$ (if they exist) such that $a\leq n$, $b\leq n$ and $g^a=h^b$. (Provided that $b$ is coprime to the order of $g$, we have $h=g^{a/b}$ where $a/b$ is a rational number of height at most $n$. This motivates the terminology.)The paper provides a reduction to the two-dimensional discrete logarithm problem, so the bounded height discrete logarithm problem can be solved using a low-memory heuristic algorithm for the two-dimensional discrete logarithm problem due to Gaudry and Schost. The paper also provides a low-memory heuristic algorithm to solve the bounded height discrete logarithm problem in a generic group directly, without using a reduction to the two-dimensional discrete logarithm problem. This new algorithm is inspired by (but differs from) the Gaudry–Schost algorithm. Both algorithms use $O(n)$ group operations, but the new algorithm is faster and simpler than the Gaudry–Schost algorithm when used to solve the bounded height discrete logarithm problem. Like the Gaudry–Schost algorithm, the new algorithm can easily be carried out in a distributed fashion.The bounded height discrete logarithm problem is relevant to a class of attacks on the privacy of a key establishment protocol recently published by EMVCo for comment. This protocol is intended to protect the communications between a chip-based payment card and a terminal using elliptic curve cryptography. The paper comments on the implications of these attacks for the design of any final version of the EMV protocol.
APA, Harvard, Vancouver, ISO, and other styles
3

Tsujii, S., T. Itoh, and K. Kurosawa. "ID-based cryptosystem using discrete logarithm problem." Electronics Letters 23, no. 24 (1987): 1318. http://dx.doi.org/10.1049/el:19870912.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Padmavathy, R., and Chakravarthy Bhagvati. "Discrete logarithm problem using index calculus method." Mathematical and Computer Modelling 55, no. 1-2 (January 2012): 161–69. http://dx.doi.org/10.1016/j.mcm.2011.02.022.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Murakami, Yasuyuki, and Masao Kasahara. "A discrete logarithm problem over composite modulus." Electronics and Communications in Japan (Part III: Fundamental Electronic Science) 76, no. 12 (1993): 37–46. http://dx.doi.org/10.1002/ecjc.4430761204.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Huang, Ming-Deh, and Wayne Raskind. "Global Duality, Signature Calculus and the Discrete Logarithm Problem." LMS Journal of Computation and Mathematics 12 (2009): 228–63. http://dx.doi.org/10.1112/s1461157000001509.

Full text
Abstract:
AbstractWe develop a formalism for studying the discrete logarithm problem for the multiplicative group and for elliptic curves over finite fields by lifting the respective group to an algebraic number field and using global duality. One of our main tools is the signature of a Dirichlet character (in the multiplicative group case) or principal homogeneous space (in the elliptic curve case), which is a measure of its ramification at certain places. We then develop signature calculus, which generalizes and refines the index calculus method. Finally, using some heuristics, we show the random polynomial time equivalence for these two cases between the problem of computing signatures and the discrete logarithm problem. This relates the discrete logarithm problem to some very well-known problems in algebraic number theory and arithmetic geometry.
APA, Harvard, Vancouver, ISO, and other styles
7

Moldovyan, Alexandr, and Nikolay Moldovyan. "New Forms of Defining the Hidden Discrete Logarithm Problem." SPIIRAS Proceedings 18, no. 2 (April 12, 2019): 504–29. http://dx.doi.org/10.15622/sp.18.2.504-529.

Full text
Abstract:
There are introduced novel variants of defining the discrete logarithm problem in a hidden group, which represents interest for constructing post-quantum cryptographic protocols and algorithms. This problem is formulated over finite associative algebras with non-commutative multiplication operation. In the known variant this problem, called congruent logarithm, is formulated as superposition of exponentiation operation and automorphic mapping of the algebra that is a finite non-commutative ring. Earlier it has been shown that congruent logarithm problem defined in the finite quaternion algebra can be reduced to discrete logarithm in the finite field that is an extension of the field over which the quaternion algebra is defined. Therefore further investigations of the congruent logarithm problem as primitive of the post-quantum cryptoschemes should be carried out in direction of finding new its carriers. The present paper introduces novel associative algebras possessing significantly different properties than quaternion algebra, in particular they contain no global unit. This difference had demanded a new definition of the discrete logarithm problem in a hidden group, which is different from the congruent logarithm. There are proposed several variants of such definition, in which it is used the notion of the local unite. There are considered right, left, and bi-side local unites. Two general methods for constructing the finite associative algebras with non-commutative multiplication operation are proposed. The first method relates to defining the algebras having dimension value equal to a natural number m > 1, and the second one relates to defining the algebras having arbitrary even dimensions. For the first time the digital signature algorithms based on computational difficulty of the discrete logarithm problem in a hidden group have been proposed.
APA, Harvard, Vancouver, ISO, and other styles
8

Diem, Claus. "On the discrete logarithm problem in elliptic curves." Compositio Mathematica 147, no. 1 (October 15, 2010): 75–104. http://dx.doi.org/10.1112/s0010437x10005075.

Full text
Abstract:
AbstractWe study the elliptic curve discrete logarithm problem over finite extension fields. We show that for any sequences of prime powers (qi)i∈ℕand natural numbers (ni)i∈ℕwithni⟶∞andni/log (qi)⟶0 fori⟶∞, the elliptic curve discrete logarithm problem restricted to curves over the fields 𝔽qniican be solved in subexponential expected time (qnii)o(1). We also show that there exists a sequence of prime powers (qi)i∈ℕsuch that the problem restricted to curves over 𝔽qican be solved in an expected time ofe𝒪(log (qi)2/3).
APA, Harvard, Vancouver, ISO, and other styles
9

Rybalov, A. N. "ON GENERIC COMPLEXITY OF THE DISCRETE LOGARITHM PROBLEM." Prikladnaya diskretnaya matematika, no. 33(3) (September 1, 2016): 93–97. http://dx.doi.org/10.17223/20710410/33/8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Diem, Claus. "On the discrete logarithm problem for plane curves." Journal de Théorie des Nombres de Bordeaux 24, no. 3 (2012): 639–67. http://dx.doi.org/10.5802/jtnb.815.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Discrete logarithm problem"

1

McCulloch, Catherine Margaret. "Discrete logarithm problem over finite prime fields." Thesis, Queensland University of Technology, 1998. https://eprints.qut.edu.au/36976/1/36976_McCulloch_1988.pdf.

Full text
Abstract:
Difficulty in solving the discrete logarithm problem has led to its use in key exchange, public key cryptography and digital signatures. To measure the security of these algorithms, it is necessary to evaluate the methods currently available for attack. Although the applications of the discrete logarithm problem can be implemented in a variety of different groups, only implementations over multiplicative integers modulo a large prime p are considered. The object of this work is to review the current methods of solving the discrete logarithm problem - key exhaustion, Shanks' baby-step giant-step algorithm, Pollard's rho algorithm, the Silver Pohlig Hellman algorithm, index calculus methods and the general number field sieve. The resulting document contains all relevant mathematics, theorems and algorithms. As only one workstation is used, the problem will not be solved for large primes, but an indication of the relative strengths and weaknesses of each algorithm will be gained. Both the theoretical and practical issues were considered when comparing the attacks available. The algorithms were implemented using the computer algebra system "Magma", which was developed at the University of Sydney. Magma was chosen as it is a flexible package that is not restricted to group theory. The source code is included in Appendix B. The simplest methods to implement are key exhaustion, which relies on testing all possibilities, and the first improvement on this method - Shank's baby-step giant-step algorithm. Both methods are infeasible when the prime number is large. Pollard's rho algorithm, again impractical for large p, has the same expected running time as Shank's baby-step giant-step algorithm, but the storage requirements are negligible. The Silver Pohlig Hellman algorithm which is again impractical for a large p unless p-1 has small factors is also covered. Index calculus methods offer improvements in the time involved to attack the system, once the prime number becomes too large for the earlier methods. Unlike the previous algorithms, the index calculus methods are not generic, they can only be used for particular groups, one of which is the field GF(p ), considered here. The methods involve two parts, a costly precomputation stage that needs to be performed only once for each prime, and the calculation of the individual logarithm. Three methods are investigated - the first by McCurley, the second by Coppersmith, Odlyzko and Schroeppel, and the third by LaMacchia and Odlyzko. By attacking with these methods, primes with fewer than 200 bits are insecure and primes with less than 512 bits should be avoided. By adapting the general number field sieve to solve logarithms, the running time of the attack in some instances can be further improved. Unlike the index calculus methods, the time required for the precomputation and that required for the evaluation of the individual logarithm, are similar. This perhaps reduces the usefulness of the algorithm in the case where the same attack is to be implemented a number of times to determine several different logarithms. If the same prime is to be used for a number of attacks, it may be quicker to use an index calculus method as the precomputation is performed once and then the logarithms can be quickly calculated.
APA, Harvard, Vancouver, ISO, and other styles
2

Zumbrägel, Jens. "The Discrete Logarithm Problem in Finite Fields of Small Characteristic." Doctoral thesis, Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2017. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-219176.

Full text
Abstract:
Computing discrete logarithms is a long-standing algorithmic problem, whose hardness forms the basis for numerous current public-key cryptosystems. In the case of finite fields of small characteristic, however, there has been tremendous progress recently, by which the complexity of the discrete logarithm problem (DLP) is considerably reduced. This habilitation thesis on the DLP in such fields deals with two principal aspects. On one hand, we develop and investigate novel efficient algorithms for computing discrete logarithms, where the complexity analysis relies on heuristic assumptions. In particular, we show that logarithms of factor base elements can be computed in polynomial time, and we discuss practical impacts of the new methods on the security of pairing-based cryptosystems. While a heuristic running time analysis of algorithms is common practice for concrete security estimations, this approach is insufficient from a mathematical perspective. Therefore, on the other hand, we focus on provable complexity results, for which we modify the algorithms so that any heuristics are avoided and a rigorous analysis becomes possible. We prove that for any prime field there exist infinitely many extension fields in which the DLP can be solved in quasi-polynomial time. Despite the two aspects looking rather independent from each other, it turns out, as illustrated in this thesis, that progress regarding practical algorithms and record computations can lead to advances on the theoretical running time analysis -- and the other way around
Die Berechnung von diskreten Logarithmen ist ein eingehend untersuchtes algorithmisches Problem, dessen Schwierigkeit zahlreiche Anwendungen in der heutigen Public-Key-Kryptographie besitzt. Für endliche Körper kleiner Charakteristik sind jedoch kürzlich erhebliche Fortschritte erzielt worden, welche die Komplexität des diskreten Logarithmusproblems (DLP) in diesem Szenario drastisch reduzieren. Diese Habilitationsschrift erörtert zwei grundsätzliche Aspekte beim DLP in Körpern kleiner Charakteristik. Es werden einerseits neuartige, erheblich effizientere Algorithmen zur Berechnung von diskreten Logarithmen entwickelt und untersucht, wobei die Laufzeitanalyse auf heuristischen Annahmen beruht. Unter anderem wird gezeigt, dass Logarithmen von Elementen der Faktorbasis in polynomieller Zeit berechnet werden können, und welche praktischen Auswirkungen die neuen Verfahren auf die Sicherheit paarungsbasierter Kryptosysteme haben. Während heuristische Laufzeitabschätzungen von Algorithmen für die konkrete Sicherheitsanalyse üblich sind, so erscheint diese Vorgehensweise aus mathematischer Sicht unzulänglich. Der Aspekt der beweisbaren Komplexität für DLP-Algorithmen konzentriert sich deshalb darauf, modifizierte Algorithmen zu entwickeln, die jegliche heuristische Annahme vermeiden und dessen Laufzeit rigoros gezeigt werden kann. Es wird bewiesen, dass für jeden Primkörper unendlich viele Erweiterungskörper existieren, für die das DLP in quasi-polynomieller Zeit gelöst werden kann. Obwohl die beiden Aspekte weitgehend unabhängig voneinander erscheinen mögen, so zeigt sich, wie in dieser Schrift illustriert wird, dass Fortschritte bei praktischen Algorithmen und Rekordberechnungen auch zu Fortentwicklungen bei theoretischen Laufzeitabschätzungen führen -- und umgekehrt
APA, Harvard, Vancouver, ISO, and other styles
3

Falk, Jenny. "On Pollard's rho method for solving the elliptic curve discrete logarithm problem." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85516.

Full text
Abstract:
Cryptosystems based on elliptic curves are in wide-spread use, they are considered secure because of the difficulty to solve the elliptic curve discrete logarithm problem. Pollard's rho method is regarded as the best method for attacking the logarithm problem to date, yet it is still not efficient enough to break an elliptic curve cryptosystem. This is because its time complexity is O(√n) and for uses in cryptography the value of n will be very large. The objective of this thesis is to see if there are ways to improve Pollard's rho method. To do this, we study some modifications of the original functions used in the method. We also investigate some different functions proposed by other researchers to see if we can find a version that will improve the performance. From the experiments conducted on these modifications and functions, we can conclude that we get an improvement in the performance for some of them.
APA, Harvard, Vancouver, ISO, and other styles
4

Garefalakis, Theodoulos. "On the discrete logarithm problem in the finite fields and on elliptic curves." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 2000. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape3/PQDD_0030/NQ53692.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Tvaroh, Tomáš. "Analýza útoků na asymetrické kryptosystémy." Master's thesis, Vysoká škola ekonomická v Praze, 2011. http://www.nusl.cz/ntk/nusl-81959.

Full text
Abstract:
This thesis analyzes various attacks on underlying computational problem of asymmetric cryptosystems. First part introduces two of the most used problems asymmetric cryptography is based on, which are integer factorization and computation of discrete logarithm. Algorithms for solving these problems are described and for each of them there is a discussion about when the use of this particular algorithm is appropriate and when it isn't. In the next part computational problems are related to algorithms RSA and ECC and it is shown, how solving the underlying problem enables us to crack the cypher. As a part of this thesis an application was developed that measures the efficiency of described attacks and by providing easy-to-understand enumeration of algorithm's steps it can be used to demonstrate how the attack works. Based on the results of performed analysis, most secure asymmetric cryptosystem is selected along with some recommendations regarding key pair generation.
APA, Harvard, Vancouver, ISO, and other styles
6

Zumbrägel, Jens [Verfasser], Stefan E. [Gutachter] Schmidt, Gathen Joachim von [Gutachter] Zur, and Elisa [Gutachter] Gorla. "The Discrete Logarithm Problem in Finite Fields of Small Characteristic / Jens Zumbrägel ; Gutachter: Stefan E. Schmidt, Joachim von zur Gathen, Elisa Gorla." Dresden : Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2017. http://d-nb.info/1128036649/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zumbrägel, Jens Verfasser], Stefan E. [Gutachter] [Schmidt, Gathen Joachim von [Gutachter] Zur, and Elisa [Gutachter] Gorla. "The Discrete Logarithm Problem in Finite Fields of Small Characteristic / Jens Zumbrägel ; Gutachter: Stefan E. Schmidt, Joachim von zur Gathen, Elisa Gorla." Dresden : Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2017. http://d-nb.info/1128036649/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Lopez, Samuel. "MODERN CRYPTOGRAPHY." CSUSB ScholarWorks, 2018. https://scholarworks.lib.csusb.edu/etd/729.

Full text
Abstract:
We live in an age where we willingly provide our social security number, credit card information, home address and countless other sensitive information over the Internet. Whether you are buying a phone case from Amazon, sending in an on-line job application, or logging into your on-line bank account, you trust that the sensitive data you enter is secure. As our technology and computing power become more sophisticated, so do the tools used by potential hackers to our information. In this paper, the underlying mathematics within ciphers will be looked at to understand the security of modern ciphers. An extremely important algorithm in today's practice is the Advanced Encryption Standard (AES), which is used by our very own National Security Agency (NSA) for data up to TOP SECRET. Another frequently used cipher is the RSA cryptosystem. Its security is based on the concept of prime factorization, and the fact that it is a hard problem to prime factorize huge numbers, numbers on the scale of 2^{2048} or larger. Cryptanalysis, the study of breaking ciphers, will also be studied in this paper. Understanding effective attacks leads to understanding the construction of these very secure ciphers.
APA, Harvard, Vancouver, ISO, and other styles
9

Taufer, Daniele. "Elliptic Loops." Doctoral thesis, Università degli studi di Trento, 2020. http://hdl.handle.net/11572/265846.

Full text
Abstract:
Given an elliptic curve E over Fp and an integer e ≥ 1, we define a new object, called “elliptic loop”, as the set of plane projective points over Z/p^e Z lying over E, endowed with an operation inherited by the curve addition. This object is proved to be a power-associative abelian algebraic loop. Its substructures are investigated by means of other algebraic cubics defined over the same ring, which we named “shadow curve” and “layers”. When E has trace 1, a distinctive behavior is detected and employed for producing an isomorphism attack to the discrete logarithm on this family of curves. Stronger properties are derived for small values of e, which lead to an explicit description of the infinity part and to characterizing the geometry of rational |E|-torsion points.
Data una curva ellittica E su Fp ed un intero e ≥ 1, definiamo un nuovo oggetto, chiamato "loop ellittico", come l'insieme dei punti nel piano proiettivo su Z/p^e Z che stanno sopra ad E, dotato di una operazione ereditata dalla somma di punti sulla curva. Questo oggetto si prova essere un loop algebrico con associatività delle potenze. Le sue sotto-strutture sono investigate utilizzando altre cubiche definite sullo stesso anello, che abbiamo chiamato "curva ombra" e "strati". Quando E ha traccia 1, un comportamento speciale viene notato e sfruttato per produrre un attacco di isomorfismo al problema del logaritmo discreto su questa famiglia di curve. Migliori proprietà vengono trovate per bassi valori di e, che portano ad una descrizione esplicita della parte all'infinito e alla caratterizzazione della geometria dei punti razionali di |E|-torsione.
APA, Harvard, Vancouver, ISO, and other styles
10

Pönisch, Jens. "Kryptoggraphie mit elliptischen Kurven." Universitätsbibliothek Chemnitz, 2014. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-qucosa-156488.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Discrete logarithm problem"

1

Camenisch, Jan. Group signature schemes and payment systems based on the discrete logarithm problem. Konstanz: Hartung-Gorre-Verlag, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Theriault, Nicolas. The discrete logarithm problem in the Jacobian of algebraic curves. 2003, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Thériault, Nicolas. The discrete logarithm problem in the Jacobian of algebraic curves. 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Garefalakis, Theodoulos. On the discrete logarithm problem in finite fields and on elliptic curves. 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Discrete logarithm problem"

1

Gordon, Dan. "Discrete Logarithm Problem." In Encyclopedia of Cryptography and Security, 352–53. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_445.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Ahmad, Khaleel, Afsar Kamal, and Khairol Amali Bin Ahmad. "Discrete Logarithm Problem." In Emerging Security Algorithms and Techniques, 47–57. Boca Raton : Taylor & Francis, a CRC title, part of the Taylor &: Chapman and Hall/CRC, 2019. http://dx.doi.org/10.1201/9781351021708-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Blake, Ian F., XuHong Gao, Ronald C. Mullin, Scott A. Vanstone, and Tomik Yaghoobian. "The Discrete Logarithm Problem." In Applications of Finite Fields, 115–38. Boston, MA: Springer US, 1993. http://dx.doi.org/10.1007/978-1-4757-2226-0_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Enge, Andreas. "The Discrete Logarithm Problem." In Elliptic Curves and Their Applications to Cryptography, 109–24. Boston, MA: Springer US, 1999. http://dx.doi.org/10.1007/978-1-4615-5207-9_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

van Tilborg, Henk C. A. "The Discrete Logarithm Problem." In The Kluwer International Series in Engineering and Computer Science, 67–75. Boston, MA: Springer US, 1988. http://dx.doi.org/10.1007/978-1-4613-1693-0_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Menezes, Alfred. "The Discrete Logarithm Problem." In Elliptic Curve Public Key Cryptosystems, 49–59. Boston, MA: Springer US, 1993. http://dx.doi.org/10.1007/978-1-4615-3198-2_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Schoof, René. "The Discrete Logarithm Problem." In Open Problems in Mathematics, 403–16. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-32162-2_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hankerson, Darrel, and Alfred Menezes. "Elliptic Curve Discrete Logarithm Problem." In Encyclopedia of Cryptography and Security, 397–400. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_246.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Hankerson, Darrel, and Alfred Menezes. "Elliptic Curve Discrete Logarithm Problem." In Encyclopedia of Cryptography, Security and Privacy, 1–4. Berlin, Heidelberg: Springer Berlin Heidelberg, 2021. http://dx.doi.org/10.1007/978-3-642-27739-9_246-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Corrigan-Gibbs, Henry, and Dmitry Kogan. "The Discrete-Logarithm Problem with Preprocessing." In Advances in Cryptology – EUROCRYPT 2018, 415–47. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-78375-8_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Discrete logarithm problem"

1

Gao, Zhimin, Lei Xu, and Weidong Shi. "MapReduce for Elliptic Curve Discrete Logarithm Problem." In 2016 IEEE World Congress on Services (SERVICES). IEEE, 2016. http://dx.doi.org/10.1109/services.2016.12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

"THROTTLING DDoS ATTACKS USING DISCRETE LOGARITHM PROBLEM." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2010. http://dx.doi.org/10.5220/0002981502630269.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Zhang, Jun, and LiQun Chen. "An Improved Algorithm for Discrete Logarithm Problem." In 2009 International Conference on Environmental Science and Information Application Technology, ESIAT. IEEE, 2009. http://dx.doi.org/10.1109/esiat.2009.457.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Xiaojing, Ma, Li Zhitang, and Tu Hao. "Solving the Discrete Logarithm Problem Using P Systems." In 2009 International Conference on Networks Security, Wireless Communications and Trusted Computing (NSWCTC). IEEE, 2009. http://dx.doi.org/10.1109/nswctc.2009.269.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Dung, Luu Hong, Le Dinh Son, Ho Nhat Quang, and Nguyen Duc Thuy. "DEVELOPING DIGITAL SIGNATURE SCHEMES BASED ON DISCRETE LOGARITHM PROBLEM." In NGHIÊN CỨU CƠ BẢN VÀ ỨNG DỤNG CÔNG NGHỆ THÔNG TIN. Publishing House for Science and Technology, 2016. http://dx.doi.org/10.15625/vap.2015.000151.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Meshram, Chandrashekhar, Mohammad S. Obaidat, and Akshaykumar Meshram. "New Efficient QERPKC based on Partial Discrete Logarithm Problem." In 2020 International Conference on Computer, Information and Telecommunication Systems (CITS). IEEE, 2020. http://dx.doi.org/10.1109/cits49457.2020.9232533.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Nguyen, Minh Trung, and Binh Nguyen. "Some hybrid crypto systems constructed on discrete logarithm problem." In 2014 International Conference on Advanced Technologies for Communications (ATC). IEEE, 2014. http://dx.doi.org/10.1109/atc.2014.7043389.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ying, Hwei-Ming, and Noboru Kunihiro. "Cold Boot Attack Methods for the Discrete Logarithm Problem." In 2016 Fourth International Symposium on Computing and Networking (CANDAR). IEEE, 2016. http://dx.doi.org/10.1109/candar.2016.0037.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Padmavathy, R., and Chakravarthy Bhagvati. "Methods to Solve Discrete Logarithm Problem for Ephemeral Keys." In 2009 International Conference on Advances in Recent Technologies in Communication and Computing. IEEE, 2009. http://dx.doi.org/10.1109/artcom.2009.62.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Chengming Qi. "An improved group signatures scheme based on discrete logarithm problem." In 2009 Asia-Pacific Conference on Computational Intelligence and Industrial Applications (PACIIA 2009). IEEE, 2009. http://dx.doi.org/10.1109/paciia.2009.5406650.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography