On reducing factorization to the discrete logarithm problem modulo a composite (Q445245): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Q4847943 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Small solutions to polynomial equations, and low exponent RSA vulnerabilities / rank
 
Normal rank
Property / cites work
 
Property / cites work: Deterministic polynomial-time equivalence of computing the RSA secret key and factoring / rank
 
Normal rank
Property / cites work
 
Property / cites work: Discrete Logarithms in $GF ( P )$ Using the Number Field Sieve / rank
 
Normal rank
Property / cites work
 
Property / cites work: The development of the number field sieve / rank
 
Normal rank
Property / cites work
 
Property / cites work: Factoring polynomials with rational coefficients / rank
 
Normal rank
Property / cites work
 
Property / cites work: A key distribution system equivalent to factoring / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4375614 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A deterministic version of Pollard’s $p-1$ algorithm / rank
 
Normal rank

Latest revision as of 14:59, 5 July 2024

scientific article
Language Label Description Also known as
English
On reducing factorization to the discrete logarithm problem modulo a composite
scientific article

    Statements

    On reducing factorization to the discrete logarithm problem modulo a composite (English)
    0 references
    0 references
    0 references
    24 August 2012
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    Integer factorization
    0 references
    discrete logarithm problem modulo a composite
    0 references
    deterministic subexponential time reduction
    0 references
    0 references