Computational hardness of IFP and ECDLP (Q505664): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Created a new Item
 
ReferenceBot (talk | contribs)
Changed an Item
 
(6 intermediate revisions by 5 users not shown)
Property / Mathematics Subject Classification ID
 
Property / Mathematics Subject Classification ID: 94A60 / rank
 
Normal rank
Property / Mathematics Subject Classification ID
 
Property / Mathematics Subject Classification ID: 14G50 / rank
 
Normal rank
Property / Mathematics Subject Classification ID
 
Property / Mathematics Subject Classification ID: 11Y11 / rank
 
Normal rank
Property / zbMATH DE Number
 
Property / zbMATH DE Number: 6678274 / rank
 
Normal rank
Property / zbMATH Keywords
 
IFP
Property / zbMATH Keywords: IFP / rank
 
Normal rank
Property / zbMATH Keywords
 
number field sieve
Property / zbMATH Keywords: number field sieve / rank
 
Normal rank
Property / zbMATH Keywords
 
elliptic curve discrete logarithm problem (ECDLP)
Property / zbMATH Keywords: elliptic curve discrete logarithm problem (ECDLP) / rank
 
Normal rank
Property / zbMATH Keywords
 
Pollard's rho method
Property / zbMATH Keywords: Pollard's rho method / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: gmp / rank
 
Normal rank
Property / describes a project that uses
 
Property / describes a project that uses: CAIRN 2 / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/s00200-016-0291-x / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2327995849 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Monte Carlo Methods for Index Computation (mod p) / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Kilobit Special Number Field Sieve Factorization / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic Curve Cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalysis with COPACOBANA / rank
 
Normal rank
Property / cites work
 
Property / cites work: Reducing elliptic curve logarithms to logarithms in a finite field / rank
 
Normal rank
Property / cites work
 
Property / cites work: ECC2K-130 on NVIDIA GPUs / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Correct Use of the Negation Map in the Pollard rho Method / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4265362 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Factorization of the Eighth Fermat Number / rank
 
Normal rank
Property / cites work
 
Property / cites work: On a problem of Oppenheim concerning ''Factorisatio Numerorum'' / rank
 
Normal rank
Property / cites work
 
Property / cites work: Evaluation of discrete logarithms in a group of 𝑝-torsion points of an elliptic curve in characteristic 𝑝 / rank
 
Normal rank
Property / cites work
 
Property / cites work: CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method / rank
 
Normal rank
Property / cites work
 
Property / cites work: Parallel collision search with cryptanalytic applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4217446 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4902135 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improving the Complexity of Index Calculus Algorithms in Elliptic Curves over Binary Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Mathematics of Public Key Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Using Equivalence Classes to Accelerate Solving the Discrete Logarithm Problem in a Short Interval / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improving the parallelized Pollard lambda search on anomalous binary curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4826108 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Factorization of a 768-Bit RSA Modulus / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4273679 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Selecting cryptographic key sizes / rank
 
Normal rank
Property / cites work
 
Property / cites work: A method for obtaining digital signatures and public-key cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4502755 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The discrete logarithm problem on elliptic curves of trace one / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3840196 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On random walks for Pollard's rho method / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4250816 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Strength Comparison of the ECDLP and the IFP / rank
 
Normal rank
links / mardi / namelinks / mardi / name
 

Latest revision as of 08:54, 13 July 2024

scientific article
Language Label Description Also known as
English
Computational hardness of IFP and ECDLP
scientific article

    Statements

    Computational hardness of IFP and ECDLP (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    26 January 2017
    0 references
    0 references
    0 references
    0 references
    0 references
    IFP
    0 references
    number field sieve
    0 references
    elliptic curve discrete logarithm problem (ECDLP)
    0 references
    Pollard's rho method
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references