To see the other types of publications on this topic, follow the link: Discrete logarithm problem.

Journal articles on the topic 'Discrete logarithm problem'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Discrete logarithm problem.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Ismail, E. S., and N. M. F. Tahat. "A New Signature Scheme Based on Multiple Hard Number Theoretic Problems." ISRN Communications and Networking 2011 (June 30, 2011): 1–3. http://dx.doi.org/10.5402/2011/231649.

Full text
Abstract:
The past years have seen many attempts to construct digital signature schemes based on a single hard problem, like factoring or discrete logarithm. But in the near future, those systems will no longer be secure if the solution of factoring or discrete logarithms problems is discovered. In this paper, we propose a new signature scheme based on two hard number theoretic problems, factoring and discrete logarithms. The major advantage of our scheme is that it is very unlikely that factoring and discrete logarithms can be efficiently solved simultaneously, and; therefore, the security of our scheme is longer or higher than that of any scheme based on a single hard number theoretic problem. We also show that the performance of the scheme requires only minimal operation both in signing and verifying logarithms and is resistant to attack.
APA, Harvard, Vancouver, ISO, and other styles
2

Blackburn, Simon R., and Sam Scott. "The discrete logarithm problem for exponents of bounded height." LMS Journal of Computation and Mathematics 17, A (2014): 148–56. http://dx.doi.org/10.1112/s1461157014000230.

Full text
Abstract:
AbstractLet $\def \xmlpi #1{}\def \mathsfbi #1{\boldsymbol {\mathsf {#1}}}\let \le =\leqslant \let \leq =\leqslant \let \ge =\geqslant \let \geq =\geqslant \def \Pr {\mathit {Pr}}\def \Fr {\mathit {Fr}}\def \Rey {\mathit {Re}}G$ be a cyclic group written multiplicatively (and represented in some concrete way). Let $n$ be a positive integer (much smaller than the order of $G$). Let $g,h\in G$. The bounded height discrete logarithm problem is the task of finding positive integers $a$ and $b$ (if they exist) such that $a\leq n$, $b\leq n$ and $g^a=h^b$. (Provided that $b$ is coprime to the order of $g$, we have $h=g^{a/b}$ where $a/b$ is a rational number of height at most $n$. This motivates the terminology.)The paper provides a reduction to the two-dimensional discrete logarithm problem, so the bounded height discrete logarithm problem can be solved using a low-memory heuristic algorithm for the two-dimensional discrete logarithm problem due to Gaudry and Schost. The paper also provides a low-memory heuristic algorithm to solve the bounded height discrete logarithm problem in a generic group directly, without using a reduction to the two-dimensional discrete logarithm problem. This new algorithm is inspired by (but differs from) the Gaudry–Schost algorithm. Both algorithms use $O(n)$ group operations, but the new algorithm is faster and simpler than the Gaudry–Schost algorithm when used to solve the bounded height discrete logarithm problem. Like the Gaudry–Schost algorithm, the new algorithm can easily be carried out in a distributed fashion.The bounded height discrete logarithm problem is relevant to a class of attacks on the privacy of a key establishment protocol recently published by EMVCo for comment. This protocol is intended to protect the communications between a chip-based payment card and a terminal using elliptic curve cryptography. The paper comments on the implications of these attacks for the design of any final version of the EMV protocol.
APA, Harvard, Vancouver, ISO, and other styles
3

Tsujii, S., T. Itoh, and K. Kurosawa. "ID-based cryptosystem using discrete logarithm problem." Electronics Letters 23, no. 24 (1987): 1318. http://dx.doi.org/10.1049/el:19870912.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Padmavathy, R., and Chakravarthy Bhagvati. "Discrete logarithm problem using index calculus method." Mathematical and Computer Modelling 55, no. 1-2 (January 2012): 161–69. http://dx.doi.org/10.1016/j.mcm.2011.02.022.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Murakami, Yasuyuki, and Masao Kasahara. "A discrete logarithm problem over composite modulus." Electronics and Communications in Japan (Part III: Fundamental Electronic Science) 76, no. 12 (1993): 37–46. http://dx.doi.org/10.1002/ecjc.4430761204.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Huang, Ming-Deh, and Wayne Raskind. "Global Duality, Signature Calculus and the Discrete Logarithm Problem." LMS Journal of Computation and Mathematics 12 (2009): 228–63. http://dx.doi.org/10.1112/s1461157000001509.

Full text
Abstract:
AbstractWe develop a formalism for studying the discrete logarithm problem for the multiplicative group and for elliptic curves over finite fields by lifting the respective group to an algebraic number field and using global duality. One of our main tools is the signature of a Dirichlet character (in the multiplicative group case) or principal homogeneous space (in the elliptic curve case), which is a measure of its ramification at certain places. We then develop signature calculus, which generalizes and refines the index calculus method. Finally, using some heuristics, we show the random polynomial time equivalence for these two cases between the problem of computing signatures and the discrete logarithm problem. This relates the discrete logarithm problem to some very well-known problems in algebraic number theory and arithmetic geometry.
APA, Harvard, Vancouver, ISO, and other styles
7

Moldovyan, Alexandr, and Nikolay Moldovyan. "New Forms of Defining the Hidden Discrete Logarithm Problem." SPIIRAS Proceedings 18, no. 2 (April 12, 2019): 504–29. http://dx.doi.org/10.15622/sp.18.2.504-529.

Full text
Abstract:
There are introduced novel variants of defining the discrete logarithm problem in a hidden group, which represents interest for constructing post-quantum cryptographic protocols and algorithms. This problem is formulated over finite associative algebras with non-commutative multiplication operation. In the known variant this problem, called congruent logarithm, is formulated as superposition of exponentiation operation and automorphic mapping of the algebra that is a finite non-commutative ring. Earlier it has been shown that congruent logarithm problem defined in the finite quaternion algebra can be reduced to discrete logarithm in the finite field that is an extension of the field over which the quaternion algebra is defined. Therefore further investigations of the congruent logarithm problem as primitive of the post-quantum cryptoschemes should be carried out in direction of finding new its carriers. The present paper introduces novel associative algebras possessing significantly different properties than quaternion algebra, in particular they contain no global unit. This difference had demanded a new definition of the discrete logarithm problem in a hidden group, which is different from the congruent logarithm. There are proposed several variants of such definition, in which it is used the notion of the local unite. There are considered right, left, and bi-side local unites. Two general methods for constructing the finite associative algebras with non-commutative multiplication operation are proposed. The first method relates to defining the algebras having dimension value equal to a natural number m > 1, and the second one relates to defining the algebras having arbitrary even dimensions. For the first time the digital signature algorithms based on computational difficulty of the discrete logarithm problem in a hidden group have been proposed.
APA, Harvard, Vancouver, ISO, and other styles
8

Diem, Claus. "On the discrete logarithm problem in elliptic curves." Compositio Mathematica 147, no. 1 (October 15, 2010): 75–104. http://dx.doi.org/10.1112/s0010437x10005075.

Full text
Abstract:
AbstractWe study the elliptic curve discrete logarithm problem over finite extension fields. We show that for any sequences of prime powers (qi)i∈ℕand natural numbers (ni)i∈ℕwithni⟶∞andni/log (qi)⟶0 fori⟶∞, the elliptic curve discrete logarithm problem restricted to curves over the fields 𝔽qniican be solved in subexponential expected time (qnii)o(1). We also show that there exists a sequence of prime powers (qi)i∈ℕsuch that the problem restricted to curves over 𝔽qican be solved in an expected time ofe𝒪(log (qi)2/3).
APA, Harvard, Vancouver, ISO, and other styles
9

Rybalov, A. N. "ON GENERIC COMPLEXITY OF THE DISCRETE LOGARITHM PROBLEM." Prikladnaya diskretnaya matematika, no. 33(3) (September 1, 2016): 93–97. http://dx.doi.org/10.17223/20710410/33/8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Diem, Claus. "On the discrete logarithm problem for plane curves." Journal de Théorie des Nombres de Bordeaux 24, no. 3 (2012): 639–67. http://dx.doi.org/10.5802/jtnb.815.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Laih, C. S., and J. Y. Lee. "Modified ID-based cryptosystem using discrete logarithm problem." Electronics Letters 24, no. 14 (1988): 858. http://dx.doi.org/10.1049/el:19880584.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Riesel, Hans. "Some soluble cases of the discrete logarithm problem." BIT 28, no. 4 (December 1988): 839–51. http://dx.doi.org/10.1007/bf01954904.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Wang, Su Li, and Jun Yao Ye. "Applied-Information Technology in Certificateless Proxy Signature Scheme without Bilinear Pairings." Applied Mechanics and Materials 685 (October 2014): 532–35. http://dx.doi.org/10.4028/www.scientific.net/amm.685.532.

Full text
Abstract:
This paper researches on the existing certificateless proxy signature scheme, there is almost no certificateless proxy signature scheme based on discrete logarithm up till now. Combining the knowledge of discrete logarithm over finite field and the advantages of certificateless cryptography, this paper proposes an efficient certificateless proxy signature scheme based on the discrete logarithm without bilinear pairings. To avoid the key escrow problem in the id-based cryptosystem and the saving certificate problem in the traditional public cryptography, meet the good properties of the proxy signature, such as unforgery, dependence of the proxy keys, distinguish of the proxy signature and anti-abuse. The scheme does not use the bilinear pairings, and based on the hard problem of discrete logarithm in the finite field, given the proof and discussion of the validity and security of the scheme.
APA, Harvard, Vancouver, ISO, and other styles
14

Proos, J., and Ch Zalka. "Shor's discrete logarithm quantum algorithm for elliptic curves." Quantum Information and Computation 3, no. 4 (July 2003): 317–44. http://dx.doi.org/10.26421/qic3.4-3.

Full text
Abstract:
We show in some detail how to implement Shor's efficient quantum algorithm for discrete logarithms for the particular case of elliptic curve groups. It turns out that for this problem a smaller quantum computer can solve problems further beyond current computing than for integer factorisation. A 160 bit elliptic curve cryptographic key could be broken on a quantum computer using around 1000 qubits while factoring the security-wise equivalent 1024 bit RSA modulus would require about 2000 qubits. In this paper we only consider elliptic curves over GF(p) and not yet the equally important ones over GF(2^n) or other finite fields. The main technical difficulty is to implement Euclid's gcd algorithm to compute multiplicative inverses modulo p. As the runtime of Euclid's algorithm depends on the input, one difficulty encountered is the ``quantum halting problem''.
APA, Harvard, Vancouver, ISO, and other styles
15

Mohamad, Mohd Saiful Adli. "Threshold-directed signature scheme based on hybrid number theoretic problems." Asian-European Journal of Mathematics 13, no. 05 (April 4, 2019): 2050098. http://dx.doi.org/10.1142/s1793557120500989.

Full text
Abstract:
Directed signature is a type of function-based signature with the property that the signature only can be verified by a designated verifier and at certain times, the verifier should be able to convince anyone about the validity of the signature without revealing any secret information about the signature to the public. Taking into consideration the involvement of group decision making, some threshold directed signature schemes based on single number theoretic problems, such as integer factorization, discrete logarithm problem, and elliptic curve discrete logarithm problem, have been developed by cryptographers. Although the single-problem-based schemes are still invincible because there is still no cryptanalyst to find the solution to the problems, in the future, if the enemy or attacker manages to get the polynomial algorithm to solve the single problems, the schemes will no longer be practiced and applied. For such reason, in this paper, we propose a new threshold-directed signature scheme based on integer factorization and discrete logarithm problems. The advantage of our scheme is based on the assumption that it is very unlikely to solve two hard number theoretic problems simultaneously. We also show that our scheme is secured against some cryptographic attacks and also significantly efficient compared with threshold signature scheme based on single problem.
APA, Harvard, Vancouver, ISO, and other styles
16

Diem, Claus. "On the discrete logarithm problem in elliptic curves II." Algebra & Number Theory 7, no. 6 (September 19, 2013): 1281–323. http://dx.doi.org/10.2140/ant.2013.7.1281.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Katyshev, S. Yu. "Discrete logarithm problem in finite dimensional algebras over field." Prikladnaya diskretnaya matematika, no. 26 (December 1, 2014): 21–27. http://dx.doi.org/10.17223/20710410/26/3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Qi, Bin, Jie Ma, and Kewei Lv. "Computing Interval Discrete Logarithm Problem with Restricted Jump Method." Fundamenta Informaticae 177, no. 2 (December 18, 2020): 189–201. http://dx.doi.org/10.3233/fi-2020-1986.

Full text
Abstract:
The interval discrete logarithm problem(IDLP) is to find a solution n such that gn = h in a finite cyclic group G = 〈g〉, where h ∈ G and n belongs to a given interval. To accelerate solving IDLP, a restricted jump method is given to speed up Pollard’s kangaroo algorithm in this paper. Since the Pollard’ kangaroo-like method need to compute the intermediate value during every iteration, the restricted jump method gives another way to reuse the intermediate value so that each iteration is speeded up at least 10 times. Actually, there are some variants of kangaroo method pre-compute the intermediate value and reuse the pre-computed value in each iteration. Different from the pre-compute method that reuse the pre-computed value, the restricted jump method reuse the value naturally arised in pervious iteration, so that the improved algorithm not only avoids precomputation, but also speeds up the efficiency of each iteration. So only two or three large integer multiplications are needed in each iteration of the restricted jump method. And the average large integer multiplication times is (1:633 + o(1)) N in restricted jump method, which is verified in the experiment.
APA, Harvard, Vancouver, ISO, and other styles
19

Moldovyan, Dmitry, Alexander Moldovyan, and Denis Guryanov. "Blind signature protocols based on hidden discrete logarithm problem." Information and Control Systems, no. 3 (June 15, 2020): 71–78. http://dx.doi.org/10.31799/1684-8853-2020-3-71-78.

Full text
Abstract:
Introduction: The progress in the development of quantum computing has raised the problem of constructing post-quantum two-key cryptographic algorithms and protocols, i.e. crypto schemes resistant to attacks from quantum computers. Based on the hidden discrete logarithm problem, some practical post-quantum digital signature schemes have been developed. The next step could be the development of post-quantum blind signature protocols. Purpose: To develop blind signature protocols based on the computational difficulty of the hidden discrete logarithm problem. Method: The use of blinding factors introduced by the client during the blind signature protocol when the parameters necessary for the blind signature formation are passed to the signatory. Results: It has been proposed to use blinding multipliers of two different types: left-sided and right-sided ones. With them, you can develop blind signature protocols on the base of schemes with a verification equation defined in non-commutative algebraic structures. New blind signature protocols have been developed, based on the computational difficulty of the hidden discrete logarithm problem. As the algebraic carrier for the developed protocols, finite non-commutative associative algebras of two types are used: 1) those with a global two-sided unit, and 2) those with a large set of global left units. Practical relevance: The proposed protocols have a high performance and can be successfully implemented either in software or in hardware.
APA, Harvard, Vancouver, ISO, and other styles
20

Markelova, A. V. "Solvability of the problem of taking the discrete logarithm." Moscow University Mathematics Bulletin 63, no. 6 (December 2008): 225–28. http://dx.doi.org/10.3103/s0027132208060016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Pius, Anu, and Senthil Kumar. "A Study on Discrete Logarithm Problem in Circulant Matrices." International Journal of Mathematics Trends and Technology 59, no. 3 (July 25, 2018): 153–56. http://dx.doi.org/10.14445/22315373/ijmtt-v59p524.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Tsujii, S., T. Itoh, and H. Tanaka. "Comment: Modified ID-based cryptosystem using discrete logarithm problem." Electronics Letters 25, no. 1 (January 5, 1989): 77–78. http://dx.doi.org/10.1049/el:19890055.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Huang, MingDeh. "The discrete logarithm problem from a local duality perspective." Science China Mathematics 56, no. 7 (July 2013): 1421–27. http://dx.doi.org/10.1007/s11425-013-4674-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Galbraith, Steven D., and Pierrick Gaudry. "Recent progress on the elliptic curve discrete logarithm problem." Designs, Codes and Cryptography 78, no. 1 (November 23, 2015): 51–72. http://dx.doi.org/10.1007/s10623-015-0146-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Cheng, Qi, and Ming-Deh Huang. "Partial Lifting and the Elliptic Curve Discrete Logarithm Problem." Algorithmica 46, no. 1 (June 19, 2006): 59–68. http://dx.doi.org/10.1007/s00453-006-0069-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Tseng, Yuh-Min, and Jinn-Ke Jan. "Improved group signature scheme based on discrete logarithm problem." Electronics Letters 35, no. 1 (1999): 37. http://dx.doi.org/10.1049/el:19990071.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Zhou, Xuan Wu, and Yan Fu. "Blind Signature Based on Discrete Logarithm Type Cryptosystem." Advanced Materials Research 204-210 (February 2011): 1318–21. http://dx.doi.org/10.4028/www.scientific.net/amr.204-210.1318.

Full text
Abstract:
Discrete logarithm problem is an important trapdoor function to design asymmetric cryptosystem, and some fast public key cryptosystems have been designed based on it. In the paper, we introduced fast asymmetric cryptosystem into the designing and analyzing of blind signature, and presented improved blind signature schemes based on ECC (Elliptic Curves Cryptosystem). The trapdoor function of the blind signatures is based on ECDLP (Elliptic Curves Discrete Logarithm Problem), and the algorithms of the scheme make full use of the superiority of ECC, such as high efficiency and short key length. The improved blind signature schemes can achieve the same security level with less storing space, smaller communication band-width and less overheads regarding software and hardware application. Furthermore, the algorithms in the schemes can be generalized into other public key cryptosystems based on discrete logarithm problem without any influence to efficiency or security.
APA, Harvard, Vancouver, ISO, and other styles
28

Weng, Jiang, Yunqi Dou, and Chuangui Ma. "Research on Attacking a Special Elliptic Curve Discrete Logarithm Problem." Mathematical Problems in Engineering 2016 (2016): 1–8. http://dx.doi.org/10.1155/2016/5361695.

Full text
Abstract:
Cheon first proposed a novel algorithm for solving discrete logarithm problem with auxiliary inputs. Given some pointsP,αP,α2P,…,αdP∈G, an attacker can solve the secret key efficiently. In this paper, we propose a new algorithm to solve another form of elliptic curve discrete logarithm problem with auxiliary inputs. We show that if some pointsP,αP,αkP,αk2P,αk3P,…,αkφ(d)-1P∈Gand a multiplicative cyclic groupK=〈k〉are given, wheredis a prime,φ(d)is the order ofK. The secret keyα∈Fp⁎can be solved inO((p-1)/d+d)group operations by usingO((p-1)/d)storage.
APA, Harvard, Vancouver, ISO, and other styles
29

González Vasco, María, Angela Robinson, and Rainer Steinwandt. "Cryptanalysis of a Proposal Based on the Discrete Logarithm Problem Inside Sn." Cryptography 2, no. 3 (July 19, 2018): 16. http://dx.doi.org/10.3390/cryptography2030016.

Full text
Abstract:
In 2008, Doliskani et al. proposed an ElGamal-style encryption scheme using the symmetric group Sn as mathematical platform. In 2012, an improvement of the cryptosystem’s memory requirements was suggested by Othman. The proposal by Doliskani et al. in particular requires the discrete logarithm problem in Sn, using its natural representation, to be hard. Making use of the Chinese Remainder Theorem, we describe an efficient method to solve this discrete logarithm problem, yielding a polynomial time secret key recovery attack against Doliskani et al.’s proposal.
APA, Harvard, Vancouver, ISO, and other styles
30

Wang, Yi. "Structure and Analysis of Certificateless Proxy Blind Signature Scheme without Bilinear Pairing." Advanced Materials Research 734-737 (August 2013): 3194–98. http://dx.doi.org/10.4028/www.scientific.net/amr.734-737.3194.

Full text
Abstract:
Combined with certificateless public key cryptography and proxy blind signature, an efficient certificateless proxy blind signature scheme is proposed. Its security is based on the discrete logarithm problem. Compared with the existed certificateless proxy blind signature scheme, because without bilinear pairing, it have higher efficiency. According to the different attacker and all kinds of attacks, the scheme is proved to be correct and security under the hardness of discrete logarithm problem in the finite field.
APA, Harvard, Vancouver, ISO, and other styles
31

MOLDOVYAN, NIKOLAY A., and ALEXANDR A. MOLDOVYAN. "STRUCTURE OF A 4-DIMENSIONAL ALGEBRA AND GENERATING PARAMETERS OF THE HIDDEN DISCRETE LOGARITHM PROBLEM." Vestnik of Saint Petersburg University. Applied Mathematics. Computer Science. Control Processes 18, no. 2 (2022): 209–17. http://dx.doi.org/10.21638/11701/spbu10.2022.202.

Full text
Abstract:
Structure of a 4-dimensional algebra and generating parameters of the hidden discrete logarithm problem the field GF'(p) is studied in connection with using it as algebraic support of the hidden discrete logarithm problem that is an attractive primitive of post-quantum signature schemes. It is shown that each invertible 4-dimensional vector that is not a scalar vector is included in a unique commutative group representing a subset of algebraic elements. Three types of commutative groups are contained in the algebra and formulas for computing the order and the number of groups are derived for each type. The obtained results are used to develop algorithms for generating parameters of digital signature schemes based on computational difficulty of the hidden logarithm problem.
APA, Harvard, Vancouver, ISO, and other styles
32

Moldovyan, Dmitry, Alexandr Moldovyan, and Nikolay Moldovyan. "A novel method for development of post-quantum digital signature schemes." Information and Control Systems, no. 6 (December 15, 2020): 21–29. http://dx.doi.org/10.31799/1684-8853-2020-6-21-29.

Full text
Abstract:
Introduction: Development of post-quantum digital signature standards represents a current challenge in the area of cryptography. Recently, the signature schemes based on the hidden discrete logarithm problem had been proposed. Further development of this approach represents significant practical interest, since it provides possibility of designing practical signature schemes possessing small size of public key and signature. Purpose: Development of the method for designing post-quantum signature schemes and new forms of the hidden discrete logarithm problem, corresponding to the method. Results: A method for designing post-quantum signature schemes is proposed. The method consists in setting the dependence of the publickey elements on masking multipliers that eliminates the periodicity connected with the value of discrete logarithm of periodic functions constructed on the base of the public parameters of the cryptoscheme. Two novel forms for defining the hidden discrete logarithm problem in finite associative algebras are proposed. The first (second) form has allowed to use the finite commutative (non-commutative) algebra as algebraic support of the developed signature schemes. Practical relevance: Due to significantly smaller size of public key and signature and approximately equal performance in comparison with the known analogues, the developed signature algorithms represent interest as candidates for practical post-quantum cryptoschemes.
APA, Harvard, Vancouver, ISO, and other styles
33

Rotteler, Martin, and Rainer Steinwandt. "A quantum circuit to find discrete logarithms on ordinary binary elliptic curves in depth O(log^2n)." Quantum Information and Computation 14, no. 9&10 (July 2014): 888–900. http://dx.doi.org/10.26421/qic14.9-10-11.

Full text
Abstract:
Improving over an earlier construction by Kaye and Zalka \cite{KaZa04}, in \cite{MMCP09b} Maslov et al. describe an implementation of Shor's algorithm, which can solve the discrete logarithm problem on ordinary binary elliptic curves in quadratic depth $\bigO(n^2)$. In this paper we show that discrete logarithms on such curves can be found with a quantum circuit of depth $\bigO(\log^2n)$. As technical tools we introduce quantum circuits for ${\mathbb F}_{2^n}$-multiplication in depth $\bigO(\log n)$ and for ${\mathbb F}_{2^n}$-inversion in depth $\bigO(\log^2 n)$.
APA, Harvard, Vancouver, ISO, and other styles
34

Fujioka, Atsushi. "Generalized Key Substitution Attacks on Message Recovery Signatures." Tatra Mountains Mathematical Publications 70, no. 1 (September 26, 2017): 119–38. http://dx.doi.org/10.1515/tmmp-2017-0022.

Full text
Abstract:
Abstract The generalized key substitution attacks were proposed as a generalization of the key substitution attacks to examine the security of the signature schemes adopted in ISO/IEC (1st CD) 14888-3, which standardizes appendix- -type signature schemes based on the discrete logarithm problem. This paper examines the message recovery signature schemes based on the discrete logarithm problem, adopted in ISO/IEC 9796-3:2006, and shows that all but one scheme are vulnerable to the generalized key substitution attacks.
APA, Harvard, Vancouver, ISO, and other styles
35

Kim, Tuan Nguyen, Duy Ho Ngoc, and Nikolay A. Moldovyan. "Collective Signature Protocols for Signing Groups based on Problem of Finding Roots Modulo Large Prime Number." International Journal of Network Security & Its Applications 13, no. 04 (July 31, 2021): 59–69. http://dx.doi.org/10.5121/ijnsa.2021.13405.

Full text
Abstract:
Generally, digital signature algorithms are based on a single difficult computational problem like prime factorization problem, discrete logarithm problem, elliptic curve problem. There are also many other algorithms which are based on the hybrid combination of prime factorization problem and discrete logarithm problem. Both are true for different types of digital signatures like single digital signature, group digital signature, collective digital signature etc. In this paper we propose collective signature protocols for signing groups based on difficulty of problem of finding roots modulo large prime number. The proposed collective signatures protocols have significant merits one of which is connected with possibility of their practical using on the base of the existing public key infrastructures.
APA, Harvard, Vancouver, ISO, and other styles
36

Rabah, Kefa. "Security of the Cryptographic Protocols Based on Discrete Logarithm Problem." Journal of Applied Sciences 5, no. 9 (August 15, 2005): 1692–712. http://dx.doi.org/10.3923/jas.2005.1692.1712.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Pote, Mrs Santoshi, and Mrs Jayashree Katti. "Attacks on Elliptic Curve Cryptography Discrete Logarithm Problem (EC-DLP)." IJIREEICE 3, no. 4 (April 15, 2015): 127–31. http://dx.doi.org/10.17148/ijireeice.2015.3428.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Nguyen Kim, Tuan, Duy Ho Ngoc, and Nikolay A. Moldovyan. "New Representative Collective Signatures Based on the Discrete Logarithm Problem." Computers, Materials & Continua 73, no. 1 (2022): 783–99. http://dx.doi.org/10.32604/cmc.2022.024677.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Hegde, Nagaratna, and P. Deepthi P.Deepthi. "Pollard RHO Algorithm for Integer Factorization and Discrete Logarithm Problem." International Journal of Computer Applications 121, no. 18 (July 18, 2015): 14–17. http://dx.doi.org/10.5120/21639-4969.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Qi, Bin, Jie Ma, and Kewei Lv. "Improved algorithm for solving discrete logarithm problem by expanding factor." China Communications 17, no. 4 (April 2020): 31–41. http://dx.doi.org/10.23919/jcc.2020.04.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

HAYASHI, Takuya, Naoyuki SHINOHARA, Lihua WANG, Shin'ichiro MATSUO, Masaaki SHIRASE, and Tsuyoshi TAKAGI. "Solving a 676-Bit Discrete Logarithm Problem in GF(36n)." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E95-A, no. 1 (2012): 204–12. http://dx.doi.org/10.1587/transfun.e95.a.204.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Sarde, Pankaj, and Amitabh Banerjee. "Strong Designated Verifier Signature Scheme Based on Discrete Logarithm Problem." Journal of Discrete Mathematical Sciences and Cryptography 18, no. 6 (November 2, 2015): 877–85. http://dx.doi.org/10.1080/09720529.2015.1032578.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

S. Verkhov, Boris. "Integer Factorization: Solution via Algorithm for Constrained Discrete Logarithm Problem." Journal of Computer Science 5, no. 9 (September 1, 2009): 674–79. http://dx.doi.org/10.3844/jcssp.2009.674.679.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Qin, Hai Shen, Zhong Xia Jiang, Mao Kui Geng, Jie Luo, and Shu Lun Zhou. "Self-Certified Ring Signcryption Scheme Based on Discrete Logarithm Problem." Advanced Materials Research 989-994 (July 2014): 4409–12. http://dx.doi.org/10.4028/www.scientific.net/amr.989-994.4409.

Full text
Abstract:
This paper analyzes and summarizes existing ring signcryption schemes, combined with self-certified cryptosystem and ring signcrypption, we proposed a self-certified ring signcryption based on Discrete Logarithm Problem. The scheme proposed not only guaranties ring signcrption’s anonymity, confidentiality, unforgeability and other security features, but also solves certificate management and key escrow issues, which can save storage space and communication cost. By removing bilinear pairings in the process of design, the efficiency of this scheme has been greatly improved. Concluded from the experimental results, this scheme has the advantages of high computational efficiency, high security, and low communication cost.
APA, Harvard, Vancouver, ISO, and other styles
45

Amadori, Alessandro, Federico Pintore, and Massimiliano Sala. "On the discrete logarithm problem for prime-field elliptic curves." Finite Fields and Their Applications 51 (May 2018): 168–82. http://dx.doi.org/10.1016/j.ffa.2018.01.009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Huang, Ming-Deh, Michiel Kosters, Christophe Petit, Sze Ling Yeo, and Yang Yun. "Quasi-subfield Polynomials and the Elliptic Curve Discrete Logarithm Problem." Journal of Mathematical Cryptology 14, no. 1 (June 14, 2020): 25–38. http://dx.doi.org/10.1515/jmc-2015-0049.

Full text
Abstract:
AbstractWe initiate the study of a new class of polynomials which we call quasi-subfield polynomials. First, we show that this class of polynomials could lead to more efficient attacks for the elliptic curve discrete logarithm problem via the index calculus approach. Specifically, we use these polynomials to construct factor bases for the index calculus approach and we provide explicit complexity bounds. Next, we investigate the existence of quasi-subfield polynomials.
APA, Harvard, Vancouver, ISO, and other styles
47

Diem, Claus. "On the discrete logarithm problem in class groups of curves." Mathematics of Computation 80, no. 273 (August 23, 2010): 443–75. http://dx.doi.org/10.1090/s0025-5718-2010-02281-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Gajbhiye, Samta, Sanjeev Karmakar, and Monisha Sharma. "Diffie-Hellman Key Agreement with Elliptic Curve Discrete Logarithm Problem." International Journal of Computer Applications 129, no. 12 (November 17, 2015): 25–27. http://dx.doi.org/10.5120/ijca2015907030.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Sun, Hung-Min. "Comment: Improved group signature scheme based on discrete logarithm problem." Electronics Letters 35, no. 16 (1999): 1323. http://dx.doi.org/10.1049/el:19990906.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Tseng, Yuh-Min, and Jinn-Ke Jan. "Reply: Improved group signature scheme based on discrete logarithm problem." Electronics Letters 35, no. 16 (1999): 1324. http://dx.doi.org/10.1049/el:19991092.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography