Kangaroos, monopoly and discrete logarithms

From MaRDI portal
Publication:1590361

DOI10.1007/s001450010010zbMath0979.11057OpenAlexW1966714372WikidataQ127011553 ScholiaQ127011553MaRDI QIDQ1590361

J. M. Pollard

Publication date: 19 February 2002

Published in: Journal of Cryptology (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/s001450010010




Related Items

Adaptive Simulation Security for Inner Product Functional EncryptionOn index calculus algorithms for subfield curvesTightly secure signatures from lossy identification schemesBad Directions in Cryptographic Hash FunctionsComputing elliptic curve discrete logarithms with improved baby-step giant-step algorithmScalable zero knowledge via cycles of elliptic curves$$\mathsf {HIKE}$$ : Walking the Privacy TrailGeneric construction of trace-and-revoke inner product functional encryptionComputing discrete logarithms with the parallelized kangaroo method.A non-uniform birthday problem with applications to discrete logarithmsElliptic curve discrete logarithm problem over small degree extension fieldsAccelerating Pollard's rho algorithm on finite fieldsRecent progress on the elliptic curve discrete logarithm problemSolving Discrete Logarithm Problem in an Interval Using Periodic IteratesComputing low-weight discrete logarithmsComputing discrete logarithms in an intervalAn optimal distributed discrete log protocol with applications to homomorphic secret sharingElliptic curve cryptosystems in the presence of permanent and transient faultsThe parallelized Pollard kangaroo method in real quadratic function fieldsDiscrete logarithm problems with auxiliary inputsОб использовании групп классов идеалов квадратичных полей для построения криптографических систем с открытым ключомImprovement of FPPR method to solve ECDLPNon-uniform birthday problem revisited: refined analysis and applications to discrete logarithmsFully Secure Functional Encryption for Inner Products, from Standard AssumptionsComputing Interval Discrete Logarithm Problem with Restricted Jump MethodQuantifying the security cost of migrating protocols to practice