Complexity of a determinate algorithm for the discrete logarithm

From MaRDI portal
Publication:1898267

DOI10.1007/BF02113297zbMath0831.11065MaRDI QIDQ1898267

V. I. Nechaev

Publication date: 24 September 1995

Published in: Mathematical Notes (Search for Journal in Brave)




Related Items (50)

Does Fiat-Shamir require a cryptographic hash function?Algorithms for Black-Box Fields and their Application to CryptographyOn the analysis of cryptographic assumptions in the generic ring modelPredicate encryption supporting disjunctions, polynomial equations, and inner productsA Leakage Resilient MACBootstrapping for approximate homomorphic encryptionOn improvements of ther-adding walk in a finite field of characteristic 2On the security of ECDSA with additive key derivation and presignaturesOn the multi-user security of short Schnorr signatures with preprocessingOn the (In)security of Kilian-based SNARGsComputing elliptic curve discrete logarithms with improved baby-step giant-step algorithmBaby-step giant-step algorithms for the symmetric groupThe One-More Discrete Logarithm Assumption in the Generic Group ModelOn the security of functional encryption in the generic group modelAutomated analysis of cryptographic assumptions in generic group modelsAttribute-Based Broadcast Encryption Scheme Made EfficientOn time-lock cryptographic assumptions in abelian hidden-order groupsAlgebraic adversaries in the universal composability frameworkTo label, or not to label (in generic groups)Parallel repetition of computationally sound protocols revisitedThe price of verifiability: lower bounds for verifiable random functionsBeyond Uber: instantiating generic groups via PGGsAn analysis of the algebraic group modelThe hunting of the SNARKRecent progress on the elliptic curve discrete logarithm problemOn the Classification of Knowledge-of-exponent Assumptions in Cyclic GroupsGeneric hardness of inversion on ring and its relation to self-bilinear mapAlgebraic curves and cryptographyEnhancing the security of perfect blind DL-signaturesSufficient Conditions for Intractability over Black-Box Groups: Generic Lower Bounds for Generalized DL and DH ProblemsIndiscreet logarithms in finite fields of small characteristicDiscrete logarithm problems with auxiliary inputsOn subversion-resistant SNARKsOn the security properties of Russian standardized elliptic curvesGeneric-group delay functions require hidden-order groupsBreaking RSA Generically Is Equivalent to FactoringTowards a security model for computational puzzle schemesEfficient fully structure-preserving signatures and shrinking commitmentsOn the complexity of the discrete logarithm and Diffie-Hellman problemsEfficiency Limitations for Σ-Protocols for Group HomomorphismsCryptosystems based on semi-distributive algebrasOn the Equivalence of Generic Group ModelsGeneric groups, collision resistance, and ECDSAOn succinct arguments and witness encryption from groupsA classification of computational assumptions in the algebraic group modelGenerically speeding-up repeated squaring is equivalent to factoring: sharp thresholds for all generic-ring delay functionsMachine-Checked Security Proofs of Cryptographic Signature SchemesSmall generic hardcore subsets for the discrete logarithm: short secret DL-keys.Blind Schnorr signatures and signed ElGamal encryption in the algebraic group modelOn instantiating the algebraic group model from falsifiable assumptions



Cites Work


This page was built for publication: Complexity of a determinate algorithm for the discrete logarithm