Academic literature on the topic 'Pollard rho'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Pollard rho.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Pollard rho"
Miller, Stephen D., and Ramarathnam Venkatesan. "Non-Degeneracy of Pollard Rho Collisions." International Mathematics Research Notices 2009, no. 1 (December 24, 2008): 1–10. http://dx.doi.org/10.1093/imrn/rnn114.
Full textAminudin, Aminudin, and Eko Budi Cahyono. "A Practical Analysis of the Fermat Factorization and Pollard Rho Method for Factoring Integers." Lontar Komputer : Jurnal Ilmiah Teknologi Informasi 12, no. 1 (March 29, 2021): 33. http://dx.doi.org/10.24843/lkjiti.2021.v12.i01.p04.
Full textHegde, Nagaratna, and P. Deepthi P.Deepthi. "Pollard RHO Algorithm for Integer Factorization and Discrete Logarithm Problem." International Journal of Computer Applications 121, no. 18 (July 18, 2015): 14–17. http://dx.doi.org/10.5120/21639-4969.
Full textEzzouak. "A VARIANT OF POLLARDS RHO ATTACK ON ELLIPTIC CURVE CRYPTOSYSTEMS." Journal of Computer Science 10, no. 8 (August 1, 2014): 1575–81. http://dx.doi.org/10.3844/jcssp.2014.1575.1581.
Full textJudge, Lyndon, Suvarna Mane, and Patrick Schaumont. "A Hardware-Accelerated ECDLP with High-Performance Modular Multiplication." International Journal of Reconfigurable Computing 2012 (2012): 1–14. http://dx.doi.org/10.1155/2012/439021.
Full textMuchtadi-Alamsyah, Intan, Tomy Ardiansyah, and Sa'aadah Sajjana Carita. "Pollard Rho Algorithm for Elliptic Curves Over with Negation and Frobenius Map." Advanced Science Letters 20, no. 1 (January 1, 2014): 340–43. http://dx.doi.org/10.1166/asl.2014.5296.
Full textMuchtadi-Alamsyah, Intan, and Taufiq Akbari Utomo. "Implementation of Pollard Rho over binary fields using Brent Cycle Detection Algorithm." Journal of Physics: Conference Series 893 (October 2017): 012043. http://dx.doi.org/10.1088/1742-6596/893/1/012043.
Full textLaporta, Maurizio, and Alberto Pizzirani. "A new iterating function in the Pollard rho method for discrete logarithms." Applied Mathematical Sciences 8 (2014): 6791–98. http://dx.doi.org/10.12988/ams.2014.49695.
Full textWang, Ping, and Fangguo Zhang. "Improved Pollard rho method for computing discrete logarithms over finite extension fields." Journal of Computational and Applied Mathematics 236, no. 17 (November 2012): 4336–43. http://dx.doi.org/10.1016/j.cam.2012.03.019.
Full textVincent, O. R., and O. M. Lawal. "A key agreement authentication protocol using an improved parallel Pollard rho for electronic payment system." Journal of Supercomputing 74, no. 5 (November 30, 2017): 1973–93. http://dx.doi.org/10.1007/s11227-017-2204-6.
Full textDissertations / Theses on the topic "Pollard rho"
Bucic, Ida. "Pollard's rho method." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85886.
Full textPodhorský, Jiří. "Integer Factorization on the GPU." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2014. http://www.nusl.cz/ntk/nusl-412908.
Full textBreitenbacher, Dominik. "Paralelizace faktorizace celých čísel z pohledu lámání RSA." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2015. http://www.nusl.cz/ntk/nusl-234905.
Full textJudge, Lyndon Virginia. "Design Methods for Cryptanalysis." Thesis, Virginia Tech, 2012. http://hdl.handle.net/10919/35980.
Full textMaster of Science
Falk, Jenny. "On Pollard's rho method for solving the elliptic curve discrete logarithm problem." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85516.
Full textKouchaki, Barzi Behnaz. "Points of High Order on Elliptic Curves : ECDSA." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-58449.
Full textHitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.
Full textYoshida, Kayo. "Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem." Thesis, 2009. http://hdl.handle.net/10012/4219.
Full textBook chapters on the topic "Pollard rho"
Miller, Stephen D., and Ramarathnam Venkatesan. "Spectral Analysis of Pollard Rho Collisions." In Lecture Notes in Computer Science, 573–81. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11792086_40.
Full textCheon, Jung Hee, Jin Hong, and Minkyu Kim. "Speeding Up the Pollard Rho Method on Prime Fields." In Advances in Cryptology - ASIACRYPT 2008, 471–88. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-89255-7_29.
Full textBos, Joppe W., Thorsten Kleinjung, and Arjen K. Lenstra. "On the Use of the Negation Map in the Pollard Rho Method." In Lecture Notes in Computer Science, 66–82. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14518-6_9.
Full textBernstein, Daniel J., Tanja Lange, and Peter Schwabe. "On the Correct Use of the Negation Map in the Pollard rho Method." In Public Key Cryptography – PKC 2011, 128–46. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-19379-8_8.
Full textKim, Minkyu, Jung Hee Cheon, and Jin Hong. "Subset-Restricted Random Walks for Pollard rho Method on ${\mathbf{F}_{p^m}}$." In Public Key Cryptography – PKC 2009, 54–67. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-00468-1_4.
Full textSomsuk, Kritsanapong. "Decreasing Size of Parameter for Computing Greatest Common Divisor to Speed up New Factorization Algorithm Based on Pollard Rho." In Lecture Notes in Electrical Engineering, 399–405. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-46578-3_47.
Full textKim, Jeong Han, Ravi Montenegro, Yuval Peres, and Prasad Tetali. "A Birthday Paradox for Markov Chains, with an Optimal Bound for Collision in the Pollard Rho Algorithm for Discrete Logarithm." In Lecture Notes in Computer Science, 402–15. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-79456-1_27.
Full textTeske, Edlyn. "Speeding up Pollard's rho method for computing discrete logarithms." In Lecture Notes in Computer Science, 541–54. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0054891.
Full textKuhn, Fabian, and René Struik. "Random Walks Revisited: Extensions of Pollard’s Rho Algorithm for Computing Multiple Discrete Logarithms." In Selected Areas in Cryptography, 212–29. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45537-x_17.
Full text"The Pollard Rho factorisaction algorithm." In The Life of Primes in 37 Episodes, 195–98. Providence, Rhode Island: American Mathematical Society, 2021. http://dx.doi.org/10.1090/mbk/139/32.
Full textConference papers on the topic "Pollard rho"
Kim, Jeong Han, Ravi Montenegro, and Prasad Tetali. "Near Optimal Bounds for Collision in Pollard Rho for Discrete Log." In 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07). IEEE, 2007. http://dx.doi.org/10.1109/focs.2007.38.
Full textKim, Jeong Han, Ravi Montenegro, and Prasad Tetali. "Near Optimal Bounds for Collision in Pollard Rho for Discrete Log." In 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07). IEEE, 2007. http://dx.doi.org/10.1109/focs.2007.4389494.
Full textWienardo, Fajar Yuliawan, Intan Muchtadi-Alamsyah, and Budi Rahardjo. "Implementation of Pollard Rho attack on elliptic curve cryptography over binary fields." In THE 5TH INTERNATIONAL CONFERENCE ON MATHEMATICS AND NATURAL SCIENCES. AIP Publishing LLC, 2015. http://dx.doi.org/10.1063/1.4930641.
Full textWang, Ping, and Fangguo Zhang. "Improving the Parallelized Pollard Rho Method for Computing Elliptic Curve Discrete Logarithms." In 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies (EIDWT). IEEE, 2013. http://dx.doi.org/10.1109/eidwt.2013.55.
Full textHarish, G., G. Punith Kumar, Anjan K. Koundinya, Y. V. Pramod, N. K. Srinath, G. E. Raghavendra Kumar, R. Sandeep, Archit Shukla, and Madan Acharya. "Parallelization of Pollard's Rho Integer factorization algorithm." In the Second International Conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2393216.2393224.
Full textEzzouak, Siham, Mohammed Elamrani, and Abdelmalek Azizi. "Improving Pollard's Rho attack on elliptic curve cryptosystems." In 2012 International Conference on Multimedia Computing and Systems (ICMCS). IEEE, 2012. http://dx.doi.org/10.1109/icmcs.2012.6320288.
Full textSadkhan, Sattar B. "A Proposed Developments of Pollards Rho Method for Attacking the ECDLP." In 2021 7th International Engineering Conference “Research & Innovation amid Global Pandemic" (IEC). IEEE, 2021. http://dx.doi.org/10.1109/iec52205.2021.9476119.
Full textIkuta, Ken, Sho Joichi, Kazuya Kobayashi, Md Al-Amin Khandaker, Takuya Kusaka, and Yasuyuki Nogami. "A Study on the Parameter of the Distinguished Point Method in Pollard’s Rho Method for ECDLP." In 2018 International Symposium on Information Theory and Its Applications (ISITA). IEEE, 2018. http://dx.doi.org/10.23919/isita.2018.8664405.
Full textMiura, Hiromasa, Ken Ikuta, Sho Joichi, Takuya Kusaka, and Yasuyuki Nogami. "Analysis of the fruitless cycle of Pollard's rho method based attack for solving ECDLP over Barreto-Naehrig curves." In 2019 34th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC). IEEE, 2019. http://dx.doi.org/10.1109/itc-cscc.2019.8793449.
Full textMiura, Hiromasa, Rikuya Matsumura, Ken Ikuta, Sho Joichi, Takuya Kusaka, and Yasuyuki Nogami. "A Preliminary Study on Methods to Eliminate Short Fruitless Cycles for Pollard's Rho Method for ECDLP over BN Curves." In 2019 Seventh International Symposium on Computing and Networking Workshops (CANDARW). IEEE, 2019. http://dx.doi.org/10.1109/candarw.2019.00068.
Full text