Academic literature on the topic 'Pollard’s Rho'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Pollard’s Rho.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Pollard’s Rho"
Cheon, Jung Hee, Jin Hong, and Minkyu Kim. "Accelerating Pollard’s Rho Algorithm on Finite Fields." Journal of Cryptology 25, no. 2 (November 12, 2010): 195–242. http://dx.doi.org/10.1007/s00145-010-9093-7.
Full textLokhande, Santosh P., Dr Indivar Gupta, and Dr Dinesh B. Kulkarni. "A Review: Solving ECDLP Problem using Pollard’s Rho Algorithm." IJARCCE 6, no. 5 (May 30, 2017): 377–80. http://dx.doi.org/10.17148/ijarcce.2017.6571.
Full textCandra, Ade, Mohammad Andri Budiman, and Dian Rachmawati. "On Factoring The RSA Modulus Using Tabu Search." Data Science: Journal of Computing and Applied Informatics 1, no. 1 (July 18, 2017): 30–37. http://dx.doi.org/10.32734/jocai.v1.i1-65.
Full textBudiman, M. A., and D. Rachmawati. "On factoring RSA modulus using random-restart hill-climbing algorithm and Pollard’s rho algorithm." Journal of Physics: Conference Series 943 (December 2017): 012057. http://dx.doi.org/10.1088/1742-6596/943/1/012057.
Full textDelaplace, Claire, and Alexander May. "Can we Beat the Square Root Bound for ECDLP over 𝔽p2 via Representation?" Journal of Mathematical Cryptology 14, no. 1 (August 18, 2020): 293–306. http://dx.doi.org/10.1515/jmc-2019-0025.
Full textBridy, Andrew, and Derek Garton. "The Cycle Structure of Unicritical Polynomials." International Mathematics Research Notices 2020, no. 23 (October 26, 2018): 9120–47. http://dx.doi.org/10.1093/imrn/rny232.
Full textYokoyama, Kazuhiro, Masaya Yasuda, Yasushi Takahashi, and Jun Kogure. "Complexity bounds on Semaev’s naive index calculus method for ECDLP." Journal of Mathematical Cryptology 14, no. 1 (October 30, 2020): 460–85. http://dx.doi.org/10.1515/jmc-2019-0029.
Full textAbro, Adeel, Zhongliang Deng, and Kamran Ali Memon. "A Lightweight Elliptic-Elgamal-Based Authentication Scheme for Secure Device-to-Device Communication." Future Internet 11, no. 5 (May 7, 2019): 108. http://dx.doi.org/10.3390/fi11050108.
Full textPeng, Yang, Tomoyuki Nagase, Shan You, and Toshiki Kanamoto. "A VOHE System for Underwater Communications." Electronics 9, no. 10 (September 23, 2020): 1557. http://dx.doi.org/10.3390/electronics9101557.
Full textAminudin, Aminudin, and Eko Budi Cahyono. "A Practical Analysis of the Fermat Factorization and Pollard Rho Method for Factoring Integers." Lontar Komputer : Jurnal Ilmiah Teknologi Informasi 12, no. 1 (March 29, 2021): 33. http://dx.doi.org/10.24843/lkjiti.2021.v12.i01.p04.
Full textDissertations / Theses on the topic "Pollard’s Rho"
Bucic, Ida. "Pollard's rho method." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85886.
Full textKouchaki, Barzi Behnaz. "Points of High Order on Elliptic Curves : ECDSA." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-58449.
Full textFalk, Jenny. "On Pollard's rho method for solving the elliptic curve discrete logarithm problem." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85516.
Full textPodhorský, Jiří. "Integer Factorization on the GPU." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2014. http://www.nusl.cz/ntk/nusl-412908.
Full textBreitenbacher, Dominik. "Paralelizace faktorizace celých čísel z pohledu lámání RSA." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2015. http://www.nusl.cz/ntk/nusl-234905.
Full textJudge, Lyndon Virginia. "Design Methods for Cryptanalysis." Thesis, Virginia Tech, 2012. http://hdl.handle.net/10919/35980.
Full textMaster of Science
Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.
Full textYoshida, Kayo. "Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem." Thesis, 2009. http://hdl.handle.net/10012/4219.
Full textBook chapters on the topic "Pollard’s Rho"
Kuhn, Fabian, and René Struik. "Random Walks Revisited: Extensions of Pollard’s Rho Algorithm for Computing Multiple Discrete Logarithms." In Selected Areas in Cryptography, 212–29. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45537-x_17.
Full textMiller, Stephen D., and Ramarathnam Venkatesan. "Spectral Analysis of Pollard Rho Collisions." In Lecture Notes in Computer Science, 573–81. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11792086_40.
Full textTeske, Edlyn. "Speeding up Pollard's rho method for computing discrete logarithms." In Lecture Notes in Computer Science, 541–54. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0054891.
Full textCheon, Jung Hee, Jin Hong, and Minkyu Kim. "Speeding Up the Pollard Rho Method on Prime Fields." In Advances in Cryptology - ASIACRYPT 2008, 471–88. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-89255-7_29.
Full textBos, Joppe W., Thorsten Kleinjung, and Arjen K. Lenstra. "On the Use of the Negation Map in the Pollard Rho Method." In Lecture Notes in Computer Science, 66–82. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14518-6_9.
Full textBernstein, Daniel J., Tanja Lange, and Peter Schwabe. "On the Correct Use of the Negation Map in the Pollard rho Method." In Public Key Cryptography – PKC 2011, 128–46. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-19379-8_8.
Full textKim, Minkyu, Jung Hee Cheon, and Jin Hong. "Subset-Restricted Random Walks for Pollard rho Method on ${\mathbf{F}_{p^m}}$." In Public Key Cryptography – PKC 2009, 54–67. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-00468-1_4.
Full textSomsuk, Kritsanapong. "Decreasing Size of Parameter for Computing Greatest Common Divisor to Speed up New Factorization Algorithm Based on Pollard Rho." In Lecture Notes in Electrical Engineering, 399–405. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-46578-3_47.
Full textKim, Jeong Han, Ravi Montenegro, Yuval Peres, and Prasad Tetali. "A Birthday Paradox for Markov Chains, with an Optimal Bound for Collision in the Pollard Rho Algorithm for Discrete Logarithm." In Lecture Notes in Computer Science, 402–15. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-79456-1_27.
Full textViswanath, M. K., and K. P. Vidya. "POLLARD'S RHO SPLIT KNOWLEDGE SCHEME." In Series in Machine Perception and Artificial Intelligence, 379–90. WORLD SCIENTIFIC, 2006. http://dx.doi.org/10.1142/9789812773036_0026.
Full textConference papers on the topic "Pollard’s Rho"
Ikuta, Ken, Sho Joichi, Kazuya Kobayashi, Md Al-Amin Khandaker, Takuya Kusaka, and Yasuyuki Nogami. "A Study on the Parameter of the Distinguished Point Method in Pollard’s Rho Method for ECDLP." In 2018 International Symposium on Information Theory and Its Applications (ISITA). IEEE, 2018. http://dx.doi.org/10.23919/isita.2018.8664405.
Full textMiura, Hiromasa, Rikuya Matsumura, Takuya Kusaka, and Yasuyuki Nogami. "Analysis of a method to eliminate fruitless cycles for Pollard’s rho method with skew Frobenius mapping over a Barreto-Naehrig curve." In 2020 Eighth International Symposium on Computing and Networking (CANDAR). IEEE, 2020. http://dx.doi.org/10.1109/candar51075.2020.00029.
Full textHarish, G., G. Punith Kumar, Anjan K. Koundinya, Y. V. Pramod, N. K. Srinath, G. E. Raghavendra Kumar, R. Sandeep, Archit Shukla, and Madan Acharya. "Parallelization of Pollard's Rho Integer factorization algorithm." In the Second International Conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2393216.2393224.
Full textEzzouak, Siham, Mohammed Elamrani, and Abdelmalek Azizi. "Improving Pollard's Rho attack on elliptic curve cryptosystems." In 2012 International Conference on Multimedia Computing and Systems (ICMCS). IEEE, 2012. http://dx.doi.org/10.1109/icmcs.2012.6320288.
Full textSadkhan, Sattar B. "A Proposed Developments of Pollards Rho Method for Attacking the ECDLP." In 2021 7th International Engineering Conference “Research & Innovation amid Global Pandemic" (IEC). IEEE, 2021. http://dx.doi.org/10.1109/iec52205.2021.9476119.
Full textKim, Jeong Han, Ravi Montenegro, and Prasad Tetali. "Near Optimal Bounds for Collision in Pollard Rho for Discrete Log." In 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07). IEEE, 2007. http://dx.doi.org/10.1109/focs.2007.38.
Full textKim, Jeong Han, Ravi Montenegro, and Prasad Tetali. "Near Optimal Bounds for Collision in Pollard Rho for Discrete Log." In 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07). IEEE, 2007. http://dx.doi.org/10.1109/focs.2007.4389494.
Full textWienardo, Fajar Yuliawan, Intan Muchtadi-Alamsyah, and Budi Rahardjo. "Implementation of Pollard Rho attack on elliptic curve cryptography over binary fields." In THE 5TH INTERNATIONAL CONFERENCE ON MATHEMATICS AND NATURAL SCIENCES. AIP Publishing LLC, 2015. http://dx.doi.org/10.1063/1.4930641.
Full textWang, Ping, and Fangguo Zhang. "Improving the Parallelized Pollard Rho Method for Computing Elliptic Curve Discrete Logarithms." In 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies (EIDWT). IEEE, 2013. http://dx.doi.org/10.1109/eidwt.2013.55.
Full textMiura, Hiromasa, Ken Ikuta, Sho Joichi, Takuya Kusaka, and Yasuyuki Nogami. "Analysis of the fruitless cycle of Pollard's rho method based attack for solving ECDLP over Barreto-Naehrig curves." In 2019 34th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC). IEEE, 2019. http://dx.doi.org/10.1109/itc-cscc.2019.8793449.
Full text