To see the other types of publications on this topic, follow the link: Pollard rho.

Journal articles on the topic 'Pollard rho'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 40 journal articles for your research on the topic 'Pollard rho.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Miller, Stephen D., and Ramarathnam Venkatesan. "Non-Degeneracy of Pollard Rho Collisions." International Mathematics Research Notices 2009, no. 1 (December 24, 2008): 1–10. http://dx.doi.org/10.1093/imrn/rnn114.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Aminudin, Aminudin, and Eko Budi Cahyono. "A Practical Analysis of the Fermat Factorization and Pollard Rho Method for Factoring Integers." Lontar Komputer : Jurnal Ilmiah Teknologi Informasi 12, no. 1 (March 29, 2021): 33. http://dx.doi.org/10.24843/lkjiti.2021.v12.i01.p04.

Full text
Abstract:
The development of public-key cryptography generation using the factoring method is very important in practical cryptography applications. In cryptographic applications, the urgency of factoring is very risky because factoring can crack public and private keys, even though the strength in cryptographic algorithms is determined mainly by the key strength generated by the algorithm. However, solving the composite number to find the prime factors is still very rarely done. Therefore, this study will compare the Fermat factorization algorithm and Pollard rho by finding the key generator public key algorithm's prime factor value. Based on the series of test and analysis factoring integer algorithm using Fermat's Factorization and Pollards' Rho methods, it could be concluded that both methods could be used to factorize the public key which specifically aimed to identify the prime factors. During the public key factorizing process within 16 bytes – 64 bytes, Pollards' Rho's average duration was significantly faster than Fermat's Factorization.
APA, Harvard, Vancouver, ISO, and other styles
3

Hegde, Nagaratna, and P. Deepthi P.Deepthi. "Pollard RHO Algorithm for Integer Factorization and Discrete Logarithm Problem." International Journal of Computer Applications 121, no. 18 (July 18, 2015): 14–17. http://dx.doi.org/10.5120/21639-4969.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ezzouak. "A VARIANT OF POLLARD’S RHO ATTACK ON ELLIPTIC CURVE CRYPTOSYSTEMS." Journal of Computer Science 10, no. 8 (August 1, 2014): 1575–81. http://dx.doi.org/10.3844/jcssp.2014.1575.1581.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Judge, Lyndon, Suvarna Mane, and Patrick Schaumont. "A Hardware-Accelerated ECDLP with High-Performance Modular Multiplication." International Journal of Reconfigurable Computing 2012 (2012): 1–14. http://dx.doi.org/10.1155/2012/439021.

Full text
Abstract:
Elliptic curve cryptography (ECC) has become a popular public key cryptography standard. The security of ECC is due to the difficulty of solving the elliptic curve discrete logarithm problem (ECDLP). In this paper, we demonstrate a successful attack on ECC over prime field using the Pollard rho algorithm implemented on a hardware-software cointegrated platform. We propose a high-performance architecture for multiplication over prime field using specialized DSP blocks in the FPGA. We characterize this architecture by exploring the design space to determine the optimal integer basis for polynomial representation and we demonstrate an efficient mapping of this design to multiple standard prime field elliptic curves. We use the resulting modular multiplier to demonstrate low-latency multiplications for curves secp112r1 and P-192. We apply our modular multiplier to implement a complete attack on secp112r1 using a Nallatech FSB-Compute platform with Virtex-5 FPGA. The measured performance of the resulting design is 114 cycles per Pollard rho step at 100 MHz, which gives 878 K iterations per second per ECC core. We extend this design to a multicore ECDLP implementation that achieves 14.05 M iterations per second with 16 parallel point addition cores.
APA, Harvard, Vancouver, ISO, and other styles
6

Muchtadi-Alamsyah, Intan, Tomy Ardiansyah, and Sa'aadah Sajjana Carita. "Pollard Rho Algorithm for Elliptic Curves Over with Negation and Frobenius Map." Advanced Science Letters 20, no. 1 (January 1, 2014): 340–43. http://dx.doi.org/10.1166/asl.2014.5296.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Muchtadi-Alamsyah, Intan, and Taufiq Akbari Utomo. "Implementation of Pollard Rho over binary fields using Brent Cycle Detection Algorithm." Journal of Physics: Conference Series 893 (October 2017): 012043. http://dx.doi.org/10.1088/1742-6596/893/1/012043.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Laporta, Maurizio, and Alberto Pizzirani. "A new iterating function in the Pollard rho method for discrete logarithms." Applied Mathematical Sciences 8 (2014): 6791–98. http://dx.doi.org/10.12988/ams.2014.49695.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wang, Ping, and Fangguo Zhang. "Improved Pollard rho method for computing discrete logarithms over finite extension fields." Journal of Computational and Applied Mathematics 236, no. 17 (November 2012): 4336–43. http://dx.doi.org/10.1016/j.cam.2012.03.019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Vincent, O. R., and O. M. Lawal. "A key agreement authentication protocol using an improved parallel Pollard rho for electronic payment system." Journal of Supercomputing 74, no. 5 (November 30, 2017): 1973–93. http://dx.doi.org/10.1007/s11227-017-2204-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Martins, Rodrigo S. V., and Daniel Panario. "On the heuristic of approximating polynomials over finite fields by random mappings." International Journal of Number Theory 12, no. 07 (September 6, 2016): 1987–2016. http://dx.doi.org/10.1142/s1793042116501219.

Full text
Abstract:
The behavior of iterations of functions is frequently approximated by the Brent–Pollard heuristic, where one treats functions as random mappings. We aim at understanding this heuristic and focus on the expected rho length of a node of the functional graph of a polynomial over a finite field. Since the distribution of preimage sizes of a class of functions appears to play a central role in its average rho length, we survey the known results for polynomials over finite fields giving new proofs and improving one of the cases for quartic polynomials. We discuss the effectiveness of the heuristic for many classes of polynomials by comparing our experimental results with the known estimates for different random mapping models. We prove that the distribution of preimage sizes of general polynomials and mappings have similar asymptotic properties, including the same asymptotic average coalescence. The combination of these results and our experiments suggests that these polynomials behave like random mappings, extending a heuristic that was known only for degree [Formula: see text]. We show numerically that the behavior of Chebyshev polynomials of degree [Formula: see text] over finite fields present a sharp contrast when compared to other polynomials in their respective classes.
APA, Harvard, Vancouver, ISO, and other styles
12

Neamah, Ammar Ali. "New Collisions to Improve Pollard’s Rho Method of Solving the Discrete Logarithm Problem on Elliptic Curves." Journal of Computer Science 11, no. 9 (September 1, 2015): 971–75. http://dx.doi.org/10.3844/jcssp.2015.971.975.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Kim, Jeong Han, Ravi Montenegro, Yuval Peres, and Prasad Tetali. "A Birthday Paradox for Markov chains with an optimal bound for collision in the Pollard Rho algorithm for discrete logarithm." Annals of Applied Probability 20, no. 2 (April 2010): 495–521. http://dx.doi.org/10.1214/09-aap625.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

neetha, CH Su, P. Siris ha, D. Sravana Kumar, and KM san deep. "New Random Walk Technique and Collision Detection Algorithm to Improve the Pollard RHO Attack of Solving Discrete Logarithm Problem on Elliptic Curves." International Journal of Mathematics Trends and Technology 56, no. 5 (April 25, 2018): 307–19. http://dx.doi.org/10.14445/22315373/ijmtt-v56p542.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Brachmann, Saskia M., Claudine M. Yballe, Metello Innocenti, Jonathan A. Deane, David A. Fruman, Sheila M. Thomas, and Lewis C. Cantley. "Role of Phosphoinositide 3-Kinase Regulatory Isoforms in Development and Actin Rearrangement." Molecular and Cellular Biology 25, no. 7 (April 1, 2005): 2593–606. http://dx.doi.org/10.1128/mcb.25.7.2593-2606.2005.

Full text
Abstract:
ABSTRACT Class Ia phosphoinositide 3-kinases (PI3Ks) are heterodimers of p110 catalytic and p85 regulatory subunits that mediate a variety of cellular responses to growth and differentiation factors. Although embryonic development is not impaired in mice lacking all isoforms of the p85α gene (p85α−/− p55α−/− p50α−/−) or in mice lacking the p85β gene (p85β−/−) (D. A. Fruman, F. Mauvais-Jarvis, D. A. Pollard, C. M. Yballe, D. Brazil, R. T. Bronson, C. R. Kahn, and L. C. Cantley, Nat Genet. 26:379-382, 2000; K. Ueki, C. M. Yballe, S. M. Brachmann, D. Vicent, J. M. Watt, C. R. Kahn, and L. C. Cantley, Proc. Natl. Acad. Sci. USA 99:419-424, 2002), we show here that loss of both genes results in lethality at embryonic day 12.5 (E12.5). The phenotypes of these embryos, including subepidermal blebs flanking the neural tube at E8 and bleeding into the blebs during the turning process, are similar to defects observed in platelet-derived growth factor receptor α null (PDGFRα−/−) mice (P. Soriano, Development 124:2691-2700, 1997), suggesting that PI3K is an essential mediator of PDGFRα signaling at this developmental stage. p85α−/− p55α+/+ p50α+/+ p85β−/− mice had similar but less severe defects, indicating that p85α and p85β have a critical and redundant function in development. Mouse embryo fibroblasts deficient in all p85α and p85β gene products (p85α−/− p55α−/− p50α−/− p85β−/−) are defective in PDGF-induced membrane ruffling. Overexpression of the Rac-specific GDP-GTP exchange factor Vav2 or reintroduction of p85α or p85β rescues the membrane ruffling defect. Surprisingly, reintroduction of p50α also restored PDGF-dependent membrane ruffling. These results indicate that class Ia PI3K is critical for PDGF-dependent actin rearrangement but that the SH3 domain and the Rho/Rac/Cdc42-interacting domain of p85, which lacks p50α, are not required for this response.
APA, Harvard, Vancouver, ISO, and other styles
16

Wang, Ping, and Fangguo Zhang. "An Efficient Collision Detection Method for Computing Discrete Logarithms with Pollard's Rho." Journal of Applied Mathematics 2012 (2012): 1–15. http://dx.doi.org/10.1155/2012/635909.

Full text
Abstract:
Pollard's rho method and its parallelized variant are at present known as the best generic algorithms for computing discrete logarithms. However, when we compute discrete logarithms in cyclic groups of large orders using Pollard's rho method, collision detection is always a high time and space consumer. In this paper, we present a new efficient collision detection algorithm for Pollard's rho method. The new algorithm is more efficient than the previous distinguished point method and can be easily adapted to other applications. However, the new algorithm does not work with the parallelized rho method, but it can be parallelized with Pollard's lambda method. Besides the theoretical analysis, we also compare the performances of the new algorithm with the distinguished point method in experiments with elliptic curve groups. The experiments show that the new algorithm can reduce the expected number of iterations before reaching a match from 1.309Gto 1.295Gunder the same space requirements for the single rho method.
APA, Harvard, Vancouver, ISO, and other styles
17

Bach, Eric. "Toward a theory of Pollard's rho method." Information and Computation 90, no. 2 (February 1991): 139–55. http://dx.doi.org/10.1016/0890-5401(91)90001-i.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Lee, Sang-Un. "Multiple Parallel-Pollard's Rho Discrete Logarithm Algorithm." Journal of the Korea Society of Computer and Information 20, no. 8 (August 31, 2015): 29–33. http://dx.doi.org/10.9708/jksci.2015.20.8.029.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Teske, Edlyn. "On random walks for Pollard's rho method." Mathematics of Computation 70, no. 234 (February 18, 2000): 809–26. http://dx.doi.org/10.1090/s0025-5718-00-01213-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Cheon, Jung Hee, Jin Hong, and Minkyu Kim. "Accelerating Pollard’s Rho Algorithm on Finite Fields." Journal of Cryptology 25, no. 2 (November 12, 2010): 195–242. http://dx.doi.org/10.1007/s00145-010-9093-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Koundinya, Anjan K., Harish G, Srinath N K, Raghavendra G E, Pramod Y V, Sandeep R, and Punith Kumar G. "Performance Analysis of Parallel Pollard's Rho Factoring Algorithm." International Journal of Computer Science and Information Technology 5, no. 2 (April 30, 2013): 157–64. http://dx.doi.org/10.5121/ijcsit.2013.5214.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Lokhande, Santosh P., Dr Indivar Gupta, and Dr Dinesh B. Kulkarni. "A Review: Solving ECDLP Problem using Pollard’s Rho Algorithm." IJARCCE 6, no. 5 (May 30, 2017): 377–80. http://dx.doi.org/10.17148/ijarcce.2017.6571.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Yusuke Takai, Kenta Nekado, and Yasuyuki Nogami. "The Pollard's Rho Method with XTR Group on G3 over Barreto-Naehrig Curve." Journal of Next Generation Information Technology 4, no. 3 (May 31, 2013): 112–18. http://dx.doi.org/10.4156/jnit.vol4.issue3.14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Budiman, M. A., and D. Rachmawati. "On factoring RSA modulus using random-restart hill-climbing algorithm and Pollard’s rho algorithm." Journal of Physics: Conference Series 943 (December 2017): 012057. http://dx.doi.org/10.1088/1742-6596/943/1/012057.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Candra, Ade, Mohammad Andri Budiman, and Dian Rachmawati. "On Factoring The RSA Modulus Using Tabu Search." Data Science: Journal of Computing and Applied Informatics 1, no. 1 (July 18, 2017): 30–37. http://dx.doi.org/10.32734/jocai.v1.i1-65.

Full text
Abstract:
It is intuitively clear that the security of RSA cryptosystem depends on the hardness of factoring a very large integer into its two prime factors. Numerous studies about integer factorization in the field of number theory have been carried out, and as a result, lots of exact factorization algorithms, such as Fermat’s factorization algorithm, quadratic sieve method, and Pollard’s rho algorithm have been found. The factorization problem is in the class of NP (non-deterministic polynomial time). Tabu search is a metaheuristic in the field of artificial intelligence which is often used to solve NP and NP-hard problems; the result of this method is expected to be close-to-optimal (suboptimal). This study aims to factorize the RSA modulus into its two prime factors using tabu search by conducting experiments in Python programming language and to compare its time performance with an exact factorization algorithm, i.e. Pollard’s algorithm. The primality test is done with Lehmann’s algorithm.
APA, Harvard, Vancouver, ISO, and other styles
26

Delaplace, Claire, and Alexander May. "Can we Beat the Square Root Bound for ECDLP over 𝔽p2 via Representation?" Journal of Mathematical Cryptology 14, no. 1 (August 18, 2020): 293–306. http://dx.doi.org/10.1515/jmc-2019-0025.

Full text
Abstract:
AbstractWe give a 4-list algorithm for solving the Elliptic Curve Discrete Logarithm (ECDLP) over some quadratic field 𝔽p2. Using the representation technique, we reduce ECDLP to a multivariate polynomial zero testing problem. Our solution of this problem using bivariate polynomial multi-evaluation yields a p1.314-algorithm for ECDLP. While this is inferior to Pollard’s Rho algorithm with square root (in the field size) complexity 𝓞(p), it still has the potential to open a path to an o(p)-algorithm for ECDLP, since all involved lists are of size as small as $\begin{array}{} p^{\frac 3 4}, \end{array}$ only their computation is yet too costly.
APA, Harvard, Vancouver, ISO, and other styles
27

Bridy, Andrew, and Derek Garton. "The Cycle Structure of Unicritical Polynomials." International Mathematics Research Notices 2020, no. 23 (October 26, 2018): 9120–47. http://dx.doi.org/10.1093/imrn/rny232.

Full text
Abstract:
Abstract A polynomial with integer coefficients yields a family of dynamical systems indexed by primes as follows: for any prime $p$, reduce its coefficients mod $p$ and consider its action on the field $ {{\mathbb{F}}}_p$. The questions of whether and in what sense these families are random have been studied extensively, spurred in part by Pollard’s famous “rho” algorithm for integer factorization (the heuristic justification of which is the conjectural randomness of one such family). However, the cycle structure of these families cannot be random, since in any such family, the number of cycles of a fixed length in any dynamical system in that family is bounded. In this paper, we show that the cycle statistics of many of these families are as random as possible. As a corollary, we show that most members of these families have many cycles, addressing a conjecture of Mans et al.
APA, Harvard, Vancouver, ISO, and other styles
28

Yokoyama, Kazuhiro, Masaya Yasuda, Yasushi Takahashi, and Jun Kogure. "Complexity bounds on Semaev’s naive index calculus method for ECDLP." Journal of Mathematical Cryptology 14, no. 1 (October 30, 2020): 460–85. http://dx.doi.org/10.1515/jmc-2019-0029.

Full text
Abstract:
AbstractSince Semaev introduced summation polynomials in 2004, a number of studies have been devoted to improving the index calculus method for solving the elliptic curve discrete logarithm problem (ECDLP) with better complexity than generic methods such as Pollard’s rho method and the baby-step and giant-step method (BSGS). In this paper, we provide a deep analysis of Gröbner basis computation for solving polynomial systems appearing in the point decomposition problem (PDP) in Semaev’s naive index calculus method. Our analysis relies on linear algebra under simple statistical assumptions on summation polynomials. We show that the ideal derived from PDP has a special structure and Gröbner basis computation for the ideal is regarded as an extension of the extended Euclidean algorithm. This enables us to obtain a lower bound on the cost of Gröbner basis computation. With the lower bound, we prove that the naive index calculus method cannot be more efficient than generic methods.
APA, Harvard, Vancouver, ISO, and other styles
29

Abro, Adeel, Zhongliang Deng, and Kamran Ali Memon. "A Lightweight Elliptic-Elgamal-Based Authentication Scheme for Secure Device-to-Device Communication." Future Internet 11, no. 5 (May 7, 2019): 108. http://dx.doi.org/10.3390/fi11050108.

Full text
Abstract:
Device-to-Device (D2D) is a major part of 5G that will facilitate deployments with extended coverage where devices can act as users or relays. These relays normally act as decode and forward relays (semi-intelligent devices) with limited computational and storage capabilities. However, introducing such a technology, where users can act as relays, presents a wide range of security threats, in particular, rogue relay devices or man in the middle attacks (M-I-T-M). Second, passing fewer control messages is always advisable when considering authenticity and secrecy. To mitigate M-I-T-M and to reduce communication costs, this paper presents a lightweight elliptic-ElGamal-based authentication scheme using PKI (FHEEP) in D2D communication. Pollard’s rho and Baby Step, Giant Step (BSGS) methods are used to evaluate the authenticity and secrecy of our proposed scheme. The communication cost is calculated based on the comparative analysis indicating that our proposed scheme outperforms the baseline protocol. The proposed scheme can be used for any infrastructure architecture that will enhance the security of any D2D settings with better performance.
APA, Harvard, Vancouver, ISO, and other styles
30

Miura, Hiromasa, Syota Kanzawa, Rikuya Matsumura, Yuta Kodera, Takuya Kusaka, and Yasuyuki Nogami. "Sophisticated analysis of a method to eliminate fruitless cycles for Pollard's rho method with skew Frobenius mapping over a Barreto-Naehrig curve." International Journal of Networking and Computing 11, no. 2 (2021): 231–50. http://dx.doi.org/10.15803/ijnc.11.2_231.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Peng, Yang, Tomoyuki Nagase, Shan You, and Toshiki Kanamoto. "A VOHE System for Underwater Communications." Electronics 9, no. 10 (September 23, 2020): 1557. http://dx.doi.org/10.3390/electronics9101557.

Full text
Abstract:
This paper presents a new method for encrypting holographic information based on optical and acoustic signals called a Virtual Optical Holographic Encryption (VOHE) system for underwater communications that can be applicable for communications between deep submergence research vehicles. The transmission medium is composed of a combination of optical signals and acoustic signals together to form the VOHE system for transmitting system information. The optical encryption system provides essential parameters for constructing secure communications such as the propagation wavelength (λ) and focal length (f) of the Fourier lens, which are considered as keys for implementing encryption and decryption processes. An expanded RSA (ERSA) algorithm using a complex function sends system information (λ, f) as a message to a receiver. To determine accuracy of the information retrieved by the proposed technique, the minimum mean square error (MSE) was conducted to evaluate the accuracy of the received signal. The VOHE system employs virtual optical encryption system was simulated based on COMSOL Multiphysics simulation software. Finally, the National Institute of Standards and Technology (NIST) method and Pollard’s rho method were separately applied to evaluate the proposed ERSA algorithm. Obtained results showed that ERSA is able to achieve a more significant security level than RSA.
APA, Harvard, Vancouver, ISO, and other styles
32

Lealand, Geoff. "SPECIAL REPORT: Still young and female: A (modest) survey of New Zealand journalists." Pacific Journalism Review : Te Koakoa 10, no. 2 (September 1, 2004): 173–96. http://dx.doi.org/10.24135/pjr.v10i2.806.

Full text
Abstract:
Modelled on earlier national surveys of 1987 and 1994, this 2003 survey polled New Zealand journalists on their educational background, formal training, experiences on the job and professional development. Even though the returns (297) were fewer than expected, those participating provided useful insights into the profession. Participants responded to questions about changing aspects of journalism (such as the impact of the internet, and the consequences of commercial pressures on newsgathernig), which are compared with American journalists responding to the same questions. They also responded to questions about the use of te reo language and coverage of Maori news and issues. Despite the contraints of the same size, there is ample evidence in this survey to show young New Zealand journalists take their profession seriously, and demonstrate a willingness to address the imperfections and shortcomings of the Fourth Estate.
APA, Harvard, Vancouver, ISO, and other styles
33

Lima, Thiago Machado de. "Um intelectual na mira da repressão." Revista de História, no. 177 (December 13, 2018): 01–25. http://dx.doi.org/10.11606/issn.2316-9141.rh.2018.137230.

Full text
Abstract:
Este artigo analisa a experiência de repressão política sofrida por Milton Santos em consequência da instauração do golpe civil-militar de 31 de março de 1964 que destituiu o governo do presidente João Goulart. A problemática central se concentra na compreensão do processo de prisão e exílio do geógrafo e o que esses fatos representaram na sua trajetória. O texto tem como base documental fontes jornalísticas, militares e entrevistas e toma como referencial teórico as concepções de Jean François Sirinelli e Michel Pollack. Espera-se contribuir para elucidar aspectos ainda pouco investigados da trajetória política e intelectual de Milton Santos, enfatizando que o golpe de 1964 representou uma inflexão na vida de intelectuais brasileiros que estiveram sintonizados com ideais progressistas e empreenderam lutas na defesa de uma sociedade mais igualitária.
APA, Harvard, Vancouver, ISO, and other styles
34

Aleksander, Marek, Mykola Karpinskyy, and Grzegorz Litawa. "CALCULATION OF GF (P) ELLIPTIC CURVES IN FPGA." International Journal of Computing, December 20, 2011, 91–96. http://dx.doi.org/10.47839/ijc.10.2.739.

Full text
Abstract:
The paper describes a hardware system carrying out point summation on elliptic curves. The implementation of basic function, which is modulo multiplication of huge integrals, is based on Krestenson’s basis. Such a summing unit has been used for hardware implementation of Pollard rho-algorithm. The paper also presents the performance of the mentioned unit.
APA, Harvard, Vancouver, ISO, and other styles
35

Bos, Joppe W., Alina Dudeanu, and Dimitar Jetchev. "Collision bounds for the additive Pollard rho algorithm for solving discrete logarithms." Journal of Mathematical Cryptology 8, no. 1 (January 1, 2014). http://dx.doi.org/10.1515/jmc-2012-0032.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Vidya, K. P. "DISTRIBUTED TRUST IN ePAYMENTS SYSTEM." International Journal of Computing, August 1, 2014, 87–94. http://dx.doi.org/10.47839/ijc.6.3.456.

Full text
Abstract:
In this paper, a secret sharing scheme that is based on the Parallel Pollard rho Attack of the Elliptic Curve Discrete Logarithm Problem (ECDLP) is proposed for hierarchical access structures that can be activated dynamically. The shares of the scheme are distributed across two levels of participants but the reconstruction of the secret takes place at level zero which is the central processor or the trusted party of the scheme. The scheme finds its application in the Payments System of Banks and facilitates the replacement of paper cheques with eCheques. It also provides an efficient method of processing the payments at the Clearing House of Banks.
APA, Harvard, Vancouver, ISO, and other styles
37

Vidya, K. P. "Pollard's rho attack on ECDLP and Threshold Schemes." Monte Carlo Methods and Applications 13, no. 3 (January 21, 2007). http://dx.doi.org/10.1515/mcma.2007.013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

"USING A DETERMINISTIC PARTITIONING FUNCTION FOR POLLARD’S RHO METHOD PARALELLIZATION." Bulletin of the South Ural State University. Series "Computational Mathematics and Software Engineering" 2, no. 3 (September 2013). http://dx.doi.org/10.14529/cmse130305.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

DELBOURGO, DANIEL. "Variation of the algebraic λ-invariant over a solvable extension." Mathematical Proceedings of the Cambridge Philosophical Society, November 21, 2019, 1–24. http://dx.doi.org/10.1017/s0305004119000495.

Full text
Abstract:
Abstract Fix an odd prime p. Let $\mathcal{D}_n$ denote a non-abelian extension of a number field K such that $K\cap\mathbb{Q}(\mu_{p^{\infty}})=\mathbb{Q}, $ and whose Galois group has the form $ \text{Gal}\big(\mathcal{D}_n/K\big)\cong \big(\mathbb{Z}/p^{n'}\mathbb{Z}\big)^{\oplus g}\rtimes \big(\mathbb{Z}/p^n\mathbb{Z}\big)^{\times}\ $ where g > 0 and $0 \lt n'\leq n$ . Given a modular Galois representation $\overline{\rho}:G_{\mathbb{Q}}\rightarrow \text{GL}_2(\mathbb{F})$ which is p-ordinary and also p-distinguished, we shall write $\mathcal{H}(\overline{\rho})$ for the associated Hida family. Using Greenberg’s notion of Selmer atoms, we prove an exact formula for the algebraic λ-invariant \begin{equation} \lambda^{\text{alg}}_{\mathcal{D}_n}(f) \;=\; \text{the number of zeroes of } \text{char}_{\Lambda}\big(\text{Sel}_{\mathcal{D}_n^{\text{cy}}}\big(f\big)^{\wedge}\big) \end{equation} at all $f\in\mathcal{H}(\overline{\rho})$ , under the assumption $\mu^{\text{alg}}_{K(\mu_p)}(f_0)=0$ for at least one form f0. We can then easily deduce that $\lambda^{\text{alg}}_{\mathcal{D}_n}(f)$ is constant along branches of $\mathcal{H}(\overline{\rho})$ , generalising a theorem of Emerton, Pollack and Weston for $\lambda^{\text{alg}}_{\mathbb{Q}(\mu_{p})}(f)$ . For example, if $\mathcal{D}_{\infty}=\bigcup_{n\geq 1}\mathcal{D}_n$ has the structure of a p-adic Lie extension then our formulae include the cases where: either (i) $\mathcal{D}_{\infty}/K$ is a g-fold false Tate tower, or (ii) $\text{Gal}\big(\mathcal{D}_{\infty}/K(\mu_p)\big)$ has dimension ≤ 3 and is a pro-p-group.
APA, Harvard, Vancouver, ISO, and other styles
40

Mustre-del-Rio, Jose, and Emily Pollard. "What Explains Lifetime Earnings Differences across Individuals?" Federal Reserve Bank of Kansas City Economic Review, March 28, 2019. http://dx.doi.org/10.18651/er/1q19mustre-del-rio-pollard.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography