A public key encryption scheme based on factoring and discrete logarithm (Q3574298): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(2 intermediate revisions by 2 users not shown)
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1080/09720529.2009.10698270 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2120022529 / rank
 
Normal rank
Property / Wikidata QID
 
Property / Wikidata QID: Q121096605 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A public key cryptosystem and a signature scheme based on discrete logarithms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public-key cryptosystem design based on factoring and discrete logarithms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4145769 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A key distribution system equivalent to factoring / rank
 
Normal rank
Property / cites work
 
Property / cites work: CRYPTANALYSIS OF RSA WITH CONSTRAINED KEYS / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Pohlig-Hellman method generalized for group structure computation / rank
 
Normal rank

Latest revision as of 00:48, 3 July 2024

scientific article
Language Label Description Also known as
English
A public key encryption scheme based on factoring and discrete logarithm
scientific article

    Statements

    A public key encryption scheme based on factoring and discrete logarithm (English)
    0 references
    9 July 2010
    0 references
    0 references
    0 references
    0 references
    0 references
    public key cryptography
    0 references
    discrete logarithm
    0 references
    factorization
    0 references
    DRSA cryptosystem
    0 references
    ElGamal cryptosystem
    0 references
    0 references
    0 references
    0 references