Academic literature on the topic 'Pollard rho'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Pollard rho.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Pollard rho"

1

Miller, Stephen D., and Ramarathnam Venkatesan. "Non-Degeneracy of Pollard Rho Collisions." International Mathematics Research Notices 2009, no. 1 (December 24, 2008): 1–10. http://dx.doi.org/10.1093/imrn/rnn114.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Aminudin, Aminudin, and Eko Budi Cahyono. "A Practical Analysis of the Fermat Factorization and Pollard Rho Method for Factoring Integers." Lontar Komputer : Jurnal Ilmiah Teknologi Informasi 12, no. 1 (March 29, 2021): 33. http://dx.doi.org/10.24843/lkjiti.2021.v12.i01.p04.

Full text
Abstract:
The development of public-key cryptography generation using the factoring method is very important in practical cryptography applications. In cryptographic applications, the urgency of factoring is very risky because factoring can crack public and private keys, even though the strength in cryptographic algorithms is determined mainly by the key strength generated by the algorithm. However, solving the composite number to find the prime factors is still very rarely done. Therefore, this study will compare the Fermat factorization algorithm and Pollard rho by finding the key generator public key algorithm's prime factor value. Based on the series of test and analysis factoring integer algorithm using Fermat's Factorization and Pollards' Rho methods, it could be concluded that both methods could be used to factorize the public key which specifically aimed to identify the prime factors. During the public key factorizing process within 16 bytes – 64 bytes, Pollards' Rho's average duration was significantly faster than Fermat's Factorization.
APA, Harvard, Vancouver, ISO, and other styles
3

Hegde, Nagaratna, and P. Deepthi P.Deepthi. "Pollard RHO Algorithm for Integer Factorization and Discrete Logarithm Problem." International Journal of Computer Applications 121, no. 18 (July 18, 2015): 14–17. http://dx.doi.org/10.5120/21639-4969.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ezzouak. "A VARIANT OF POLLARD’S RHO ATTACK ON ELLIPTIC CURVE CRYPTOSYSTEMS." Journal of Computer Science 10, no. 8 (August 1, 2014): 1575–81. http://dx.doi.org/10.3844/jcssp.2014.1575.1581.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Judge, Lyndon, Suvarna Mane, and Patrick Schaumont. "A Hardware-Accelerated ECDLP with High-Performance Modular Multiplication." International Journal of Reconfigurable Computing 2012 (2012): 1–14. http://dx.doi.org/10.1155/2012/439021.

Full text
Abstract:
Elliptic curve cryptography (ECC) has become a popular public key cryptography standard. The security of ECC is due to the difficulty of solving the elliptic curve discrete logarithm problem (ECDLP). In this paper, we demonstrate a successful attack on ECC over prime field using the Pollard rho algorithm implemented on a hardware-software cointegrated platform. We propose a high-performance architecture for multiplication over prime field using specialized DSP blocks in the FPGA. We characterize this architecture by exploring the design space to determine the optimal integer basis for polynomial representation and we demonstrate an efficient mapping of this design to multiple standard prime field elliptic curves. We use the resulting modular multiplier to demonstrate low-latency multiplications for curves secp112r1 and P-192. We apply our modular multiplier to implement a complete attack on secp112r1 using a Nallatech FSB-Compute platform with Virtex-5 FPGA. The measured performance of the resulting design is 114 cycles per Pollard rho step at 100 MHz, which gives 878 K iterations per second per ECC core. We extend this design to a multicore ECDLP implementation that achieves 14.05 M iterations per second with 16 parallel point addition cores.
APA, Harvard, Vancouver, ISO, and other styles
6

Muchtadi-Alamsyah, Intan, Tomy Ardiansyah, and Sa'aadah Sajjana Carita. "Pollard Rho Algorithm for Elliptic Curves Over with Negation and Frobenius Map." Advanced Science Letters 20, no. 1 (January 1, 2014): 340–43. http://dx.doi.org/10.1166/asl.2014.5296.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Muchtadi-Alamsyah, Intan, and Taufiq Akbari Utomo. "Implementation of Pollard Rho over binary fields using Brent Cycle Detection Algorithm." Journal of Physics: Conference Series 893 (October 2017): 012043. http://dx.doi.org/10.1088/1742-6596/893/1/012043.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Laporta, Maurizio, and Alberto Pizzirani. "A new iterating function in the Pollard rho method for discrete logarithms." Applied Mathematical Sciences 8 (2014): 6791–98. http://dx.doi.org/10.12988/ams.2014.49695.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wang, Ping, and Fangguo Zhang. "Improved Pollard rho method for computing discrete logarithms over finite extension fields." Journal of Computational and Applied Mathematics 236, no. 17 (November 2012): 4336–43. http://dx.doi.org/10.1016/j.cam.2012.03.019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Vincent, O. R., and O. M. Lawal. "A key agreement authentication protocol using an improved parallel Pollard rho for electronic payment system." Journal of Supercomputing 74, no. 5 (November 30, 2017): 1973–93. http://dx.doi.org/10.1007/s11227-017-2204-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Pollard rho"

1

Bucic, Ida. "Pollard's rho method." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85886.

Full text
Abstract:
In this work we are going to investigate a factorization method that was invented by John Pollard. It makes possible to factorize medium large integers into a product of prime numbers. We will run a C++ program and test how do different parameters affect the results. There will be a connection drawn between the Pollard's rho method, the Birthday paradox and the Floyd's cycle finding algorithm. In results we will find a polynomial function that has the best effectiveness and performance for Pollard's rho method.
APA, Harvard, Vancouver, ISO, and other styles
2

Podhorský, Jiří. "Integer Factorization on the GPU." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2014. http://www.nusl.cz/ntk/nusl-412908.

Full text
Abstract:
This work deals with factorization, a decomposition of composite numbers on prime numbers and possibilities of its parallelization. It summarizes also the best known algorithms for factoring and most popular platforms for the implementation of these algorithms on the graphics card. The main part of the thesis deals with the design and implementation of hardware acceleration current fastest algorithm on the graphics card by using the OpenCL framework. Subsequently, the work provides a comparison of speeds accelerated algorithm implemented in this work with other versions of the best known algorithms for factoring, processed serially. In conclusion, the work discussed length of RSA key needed for safe operation without the possibility of breaking in real time interval.
APA, Harvard, Vancouver, ISO, and other styles
3

Breitenbacher, Dominik. "Paralelizace faktorizace celých čísel z pohledu lámání RSA." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2015. http://www.nusl.cz/ntk/nusl-234905.

Full text
Abstract:
This paper follows up the factorization of integers. Factorization is the most popular and used method for RSA cryptoanalysis. The SIQS was chosen as a factorization method that will be used in this paper. Although SIQS is the fastest method (up to 100 digits), it can't be effectively computed at polynomial time, so it's needed to look up for options, how to speed up the method as much as possible. One of the possible ways is paralelization. In this case OpenMP was used. Other possible way is optimalization. The goal of this paper is also to show, how easily is possible to use paralelizion and thanks to detailed analyzation the source codes one can reach relatively large speed up. Used method of iterative optimalization showed itself as a very effective tool. Using this method the implementation of SIQS achieved almost 100 multiplied speed up and at some parts of the code even more.
APA, Harvard, Vancouver, ISO, and other styles
4

Judge, Lyndon Virginia. "Design Methods for Cryptanalysis." Thesis, Virginia Tech, 2012. http://hdl.handle.net/10919/35980.

Full text
Abstract:
Security of cryptographic algorithms relies on the computational difficulty of deriving the secret key using public information. Cryptanalysis, including logical and implementation attacks, plays an important role in allowing the security community to estimate their cost, based on the computational resources of an attacker. Practical implementations of cryptanalytic systems require complex designs that integrate multiple functional components with many parameters. In this thesis, methodologies are proposed to improve the design process of cryptanalytic systems and reduce the cost of design space exploration required for optimization. First, Bluespec, a rule-based HDL, is used to increase the abstraction level of hardware design and support efficient design space exploration. Bluespec is applied to implement a hardware-accelerated logical attack on ECC with optimized modular arithmetic components. The language features of Bluespec support exploration and this is demonstrated by applying Bluespec to investigate the speed area tradeoff resulting from various design parameters and demonstrating performance that is competitive with prior work. This work also proposes a testing environment for use in verifying the implementation attack resistance of secure systems. A modular design approach is used to provide separation between the device being tested and the test script, as well as portability, and openness. This yields an open-source solution that supports implementation attack testing independent of the system platform, implementation details, and type of attack under evaluation. The suitability of the proposed test environment for implementation attack vulnerability analysis is demonstrated by applying the environment to perform an implementation attack on AES. The design of complex cryptanalytic hardware can greatly benefit from better design methodologies and the results presented in this thesis advocate the importance of this aspect.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
5

Falk, Jenny. "On Pollard's rho method for solving the elliptic curve discrete logarithm problem." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85516.

Full text
Abstract:
Cryptosystems based on elliptic curves are in wide-spread use, they are considered secure because of the difficulty to solve the elliptic curve discrete logarithm problem. Pollard's rho method is regarded as the best method for attacking the logarithm problem to date, yet it is still not efficient enough to break an elliptic curve cryptosystem. This is because its time complexity is O(√n) and for uses in cryptography the value of n will be very large. The objective of this thesis is to see if there are ways to improve Pollard's rho method. To do this, we study some modifications of the original functions used in the method. We also investigate some different functions proposed by other researchers to see if we can find a version that will improve the performance. From the experiments conducted on these modifications and functions, we can conclude that we get an improvement in the performance for some of them.
APA, Harvard, Vancouver, ISO, and other styles
6

Kouchaki, Barzi Behnaz. "Points of High Order on Elliptic Curves : ECDSA." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-58449.

Full text
Abstract:
This master thesis is about Elliptic Curve Digital Signature Algorithm or ECDSA and two of the known attacks on this security system. The purpose of this thesis is to find points that are likely to be points of high order on an elliptic curve. If we have a point P of high order and if Q = mP, then we have a large set of possible values of m. Therefore it is hard to solve the Elliptic Curve Discrete Logarithm Problem or ECDLP. We have investigated on the time of finding the solution of ECDLP for a certain amount of elliptic curves based on the order of the point which is used to create the digital signatures by those elliptic curves. Method: Algebraic Structure of elliptic curves over finite fields and Discrete logarithms. This has been done by two types of attacks namely Baby Step, Giant Step and Pollard’s Rho and all of the programming parts has been done by means of Mathematica. Conclusion: We have come into a conclusion of having the probable good points which are the points of high order on elliptic curves through the mentioned attacks in which solving the ECDLP is harder if these points have been used in generating the digital signature. These probable good points can be estimated by means of a function we have come up with. The input of this function is the order of the point and the output is the time of finding the answer of ECDLP.
APA, Harvard, Vancouver, ISO, and other styles
7

Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
APA, Harvard, Vancouver, ISO, and other styles
8

Yoshida, Kayo. "Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem." Thesis, 2009. http://hdl.handle.net/10012/4219.

Full text
Abstract:
The Boneh-Boyen signature scheme is a short signature scheme which is provably secure in the standard model under the q-Strong Diffie-Hellman (SDH) assumption. The primary objective of this thesis is to examine the relationship between the Boneh-Boyen signature scheme and SDH. The secondary objective is to survey surrounding topics such as the generic group model, related signature schemes, intractability assumptions, and the relationship to identity-based encryption (IBE) schemes. Along these lines, we analyze the plausibility of the SDH assumption using the generic bilinear group model. We present the security proofs for the Boneh-Boyen signature scheme, with the addition of a small improvement in one of the probability bounds. Our main contribution is to give the reduction in the reverse direction; that is, to show that if the SDH problem can be solved then the Boneh-Boyen signature scheme can be forged. This contribution represents the first known proof of equivalence between the SDH problem and Boneh-Boyen signatures. We also discuss the algorithm of Cheon for solving the SDH problem. We analyze the implications of Cheon's algorithm for the security of the Boneh-Boyen signature scheme, accompanied by a brief discussion on how to counter the attack.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Pollard rho"

1

Miller, Stephen D., and Ramarathnam Venkatesan. "Spectral Analysis of Pollard Rho Collisions." In Lecture Notes in Computer Science, 573–81. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11792086_40.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Cheon, Jung Hee, Jin Hong, and Minkyu Kim. "Speeding Up the Pollard Rho Method on Prime Fields." In Advances in Cryptology - ASIACRYPT 2008, 471–88. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-89255-7_29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Bos, Joppe W., Thorsten Kleinjung, and Arjen K. Lenstra. "On the Use of the Negation Map in the Pollard Rho Method." In Lecture Notes in Computer Science, 66–82. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14518-6_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Bernstein, Daniel J., Tanja Lange, and Peter Schwabe. "On the Correct Use of the Negation Map in the Pollard rho Method." In Public Key Cryptography – PKC 2011, 128–46. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-19379-8_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kim, Minkyu, Jung Hee Cheon, and Jin Hong. "Subset-Restricted Random Walks for Pollard rho Method on ${\mathbf{F}_{p^m}}$." In Public Key Cryptography – PKC 2009, 54–67. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-00468-1_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Somsuk, Kritsanapong. "Decreasing Size of Parameter for Computing Greatest Common Divisor to Speed up New Factorization Algorithm Based on Pollard Rho." In Lecture Notes in Electrical Engineering, 399–405. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-46578-3_47.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kim, Jeong Han, Ravi Montenegro, Yuval Peres, and Prasad Tetali. "A Birthday Paradox for Markov Chains, with an Optimal Bound for Collision in the Pollard Rho Algorithm for Discrete Logarithm." In Lecture Notes in Computer Science, 402–15. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-79456-1_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Teske, Edlyn. "Speeding up Pollard's rho method for computing discrete logarithms." In Lecture Notes in Computer Science, 541–54. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0054891.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kuhn, Fabian, and René Struik. "Random Walks Revisited: Extensions of Pollard’s Rho Algorithm for Computing Multiple Discrete Logarithms." In Selected Areas in Cryptography, 212–29. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45537-x_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

"The Pollard Rho factorisaction algorithm." In The Life of Primes in 37 Episodes, 195–98. Providence, Rhode Island: American Mathematical Society, 2021. http://dx.doi.org/10.1090/mbk/139/32.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Pollard rho"

1

Kim, Jeong Han, Ravi Montenegro, and Prasad Tetali. "Near Optimal Bounds for Collision in Pollard Rho for Discrete Log." In 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07). IEEE, 2007. http://dx.doi.org/10.1109/focs.2007.38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kim, Jeong Han, Ravi Montenegro, and Prasad Tetali. "Near Optimal Bounds for Collision in Pollard Rho for Discrete Log." In 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07). IEEE, 2007. http://dx.doi.org/10.1109/focs.2007.4389494.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Wienardo, Fajar Yuliawan, Intan Muchtadi-Alamsyah, and Budi Rahardjo. "Implementation of Pollard Rho attack on elliptic curve cryptography over binary fields." In THE 5TH INTERNATIONAL CONFERENCE ON MATHEMATICS AND NATURAL SCIENCES. AIP Publishing LLC, 2015. http://dx.doi.org/10.1063/1.4930641.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Ping, and Fangguo Zhang. "Improving the Parallelized Pollard Rho Method for Computing Elliptic Curve Discrete Logarithms." In 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies (EIDWT). IEEE, 2013. http://dx.doi.org/10.1109/eidwt.2013.55.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Harish, G., G. Punith Kumar, Anjan K. Koundinya, Y. V. Pramod, N. K. Srinath, G. E. Raghavendra Kumar, R. Sandeep, Archit Shukla, and Madan Acharya. "Parallelization of Pollard's Rho Integer factorization algorithm." In the Second International Conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2393216.2393224.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ezzouak, Siham, Mohammed Elamrani, and Abdelmalek Azizi. "Improving Pollard's Rho attack on elliptic curve cryptosystems." In 2012 International Conference on Multimedia Computing and Systems (ICMCS). IEEE, 2012. http://dx.doi.org/10.1109/icmcs.2012.6320288.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sadkhan, Sattar B. "A Proposed Developments of Pollards Rho Method for Attacking the ECDLP." In 2021 7th International Engineering Conference “Research & Innovation amid Global Pandemic" (IEC). IEEE, 2021. http://dx.doi.org/10.1109/iec52205.2021.9476119.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ikuta, Ken, Sho Joichi, Kazuya Kobayashi, Md Al-Amin Khandaker, Takuya Kusaka, and Yasuyuki Nogami. "A Study on the Parameter of the Distinguished Point Method in Pollard’s Rho Method for ECDLP." In 2018 International Symposium on Information Theory and Its Applications (ISITA). IEEE, 2018. http://dx.doi.org/10.23919/isita.2018.8664405.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Miura, Hiromasa, Ken Ikuta, Sho Joichi, Takuya Kusaka, and Yasuyuki Nogami. "Analysis of the fruitless cycle of Pollard's rho method based attack for solving ECDLP over Barreto-Naehrig curves." In 2019 34th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC). IEEE, 2019. http://dx.doi.org/10.1109/itc-cscc.2019.8793449.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Miura, Hiromasa, Rikuya Matsumura, Ken Ikuta, Sho Joichi, Takuya Kusaka, and Yasuyuki Nogami. "A Preliminary Study on Methods to Eliminate Short Fruitless Cycles for Pollard's Rho Method for ECDLP over BN Curves." In 2019 Seventh International Symposium on Computing and Networking Workshops (CANDARW). IEEE, 2019. http://dx.doi.org/10.1109/candarw.2019.00068.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography