Pages that link to "Item:Q1284011"
From MaRDI portal
The following pages link to Parallel collision search with cryptanalytic applications (Q1284011):
Displaying 50 items.
- A taxonomy of pairing-friendly elliptic curves (Q2267367) (← links)
- Solving discrete logarithm problems faster with the aid of pre-computation (Q2322875) (← links)
- New algorithm for the elliptic curve discrete logarithm problem with auxiliary inputs (Q2358419) (← links)
- Cycle detection using a stack (Q2390239) (← links)
- Computing elliptic curve discrete logarithms with improved baby-step giant-step algorithm (Q2408279) (← links)
- A variant of the Galbraith-Ruprai algorithm for discrete logarithms with improved complexity (Q2414928) (← links)
- A low-memory algorithm for point counting on Picard curves (Q2491278) (← links)
- Cryptographic implications of Hess' generalized GHS attack (Q2502169) (← links)
- Solving the multi-discrete logarithm problems over a group of elliptic curves with prime order (Q2505361) (← links)
- The GN-authenticated key agreement (Q2572038) (← links)
- B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion (Q2692391) (← links)
- Oblivious pseudorandom functions from isogenies (Q2692394) (← links)
- On random walks for Pollard's rho method (Q2701566) (← links)
- Keyed/Unkeyed RIPEMD-128, 192, 256 (Q2780810) (← links)
- The parallelized Pollard kangaroo method in real quadratic function fields (Q2781226) (← links)
- Memory-Efficient Algorithms for Finding Needles in Haystacks (Q2829215) (← links)
- Breaking the Circuit Size Barrier for Secure Computation Under DDH (Q2835599) (← links)
- Another Look at Tightness (Q2889878) (← links)
- Reducing the Key Size of Rainbow Using Non-commutative Rings (Q2889995) (← links)
- Using Random Error Correcting Codes in Near-Collision Attacks on Generic Hash-Functions (Q2945385) (← links)
- Time-Memory Trade-Offs for Near-Collisions (Q2946879) (← links)
- A New Algorithm for the Unbalanced Meet-in-the-Middle Problem (Q2958141) (← links)
- Reduced memory meet-in-the-middle attack against the NTRU private key (Q2970998) (← links)
- Optimal Covering Codes for Finding Near-Collisions (Q3084254) (← links)
- The Latin squares and the secret sharing schemes (Q3085992) (← links)
- Несколько замечаний о задаче дискретного логарифмирования на эллиптических кривых (Q3381832) (← links)
- Construction of strong elliptic curves suitable for cryptographic applications (Q3383074) (← links)
- On Free-Start Collisions and Collisions for TIB3 (Q3399203) (← links)
- Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES (Q3452355) (← links)
- Improved Information Set Decoding for Code-Based Cryptosystems with Constrained Memory (Q3452571) (← links)
- All Subkeys Recovery Attack on Block Ciphers: Extending Meet-in-the-Middle Approach (Q3455500) (← links)
- Herding Hash Functions and the Nostradamus Attack (Q3593096) (← links)
- Speeding Up the Pollard Rho Method on Prime Fields (Q3600392) (← links)
- Improving the parallelized Pollard lambda search on anomalous binary curves (Q4501048) (← links)
- Faster Space-Efficient Algorithms for Subset Sum, $k$-Sum, and Related Problems (Q4687248) (← links)
- Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree (Q4827599) (← links)
- Computing discrete logarithms in an interval (Q4912022) (← links)
- Некоторые методы анализа функций хэширования и их применение к алгоритму ГОСТ Р 34.11-94 (Q4959056) (← links)
- (Q5002623) (← links)
- Improving ECDLP Computation in Characteristic 2 (Q5040425) (← links)
- The Supersingular Isogeny Problem in Genus 2 and Beyond (Q5041219) (← links)
- A SAT-Based Approach for Index Calculus on Binary Elliptic Curves (Q5048971) (← links)
- Implementation of point-counting algorithms on genus 2 hyperelliptic curves based on the birthday paradox (Q5071233) (← links)
- On the Isogeny Problem with Torsion Point Information (Q5087255) (← links)
- SSLC: A Search Algorithm Based on Linear Collisions and Poisson Probability Distribution (Q5102064) (← links)
- Анализ сложности алгоритма параллельного поиска “золотой” коллизии (Q5152407) (← links)
- MaD0 (Q5270666) (← links)
- Point counting on Picard curves in large characteristic (Q5315429) (← links)
- Weil sum for birthday attack in multivariate quadratic cryptosystem (Q5443564) (← links)
- A Meet-in-the-Middle Collision Attack Against the New FORK-256 (Q5458197) (← links)