Computing low-weight discrete logarithms
From MaRDI portal
Publication:1746959
DOI10.1007/978-3-319-72565-9_6zbMath1384.94074OpenAlexW2751174500MaRDI QIDQ1746959
Bailey Kacsmar, Sarah Plosker, Ryan Henry
Publication date: 26 April 2018
Full work available at URL: https://doi.org/10.1007/978-3-319-72565-9_6
cryptanalysisbaby-step giant-stepmeet-in-the-middlediscrete logarithmsverifier-based password authenticated key exchange (VPAKE)
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Authentication, digital signatures and secret sharing (94A62)
Related Items
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Analysis of low Hamming weight products
- Parallel collision search with cryptanalytic applications
- Random small Hamming weight products with applications to cryptography
- Kangaroos, monopoly and discrete logarithms
- Computing low-weight discrete logarithms
- Blind password registration for two-server password authenticated key exchange and secret sharing protocols
- An implementation for a fast public-key cryptosystem
- On the low Hamming weight discrete logarithm problem for nonadjacent representations
- Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem
- A Generic Algorithm for Small Weight Discrete Logarithms in Composite Groups
- On Diffie-Hellman Key Agreement with Short Exponents
- On the minimum distance of some quadratic residue codes (Corresp.)
- An improved algorithm for computing logarithms over<tex>GF(p)</tex>and its cryptographic significance (Corresp.)
- How long does it take to catch a wild kangaroo?
- Parameterized Splitting Systems for the Discrete Logarithm
- Cryptographic Hardware and Embedded Systems - CHES 2004
- A Parameterized Splitting System and Its Application to the Discrete Logarithm Problem with Low Hamming Weight Product Exponents