An improved algorithm for computing logarithms over<tex>GF(p)</tex>and its cryptographic significance (Corresp.)

From MaRDI portal
Publication:4154061

DOI10.1109/TIT.1978.1055817zbMath0375.68023WikidataQ56784431 ScholiaQ56784431MaRDI QIDQ4154061

Stephen C. Pohlig, Martin Edward Hellman

Publication date: 1978

Published in: IEEE Transactions on Information Theory (Search for Journal in Brave)




Related Items

Constructing hyperelliptic curves of genus 2 suitable for cryptography, Using partial smoothness of 𝑝-1 for factoring polynomials modulo 𝑝, Security analysis of discrete logarithm based cryptosystems, A DSA-like digital signature protocol, Diffie-Hellman Oracles, Algorithms for Black-Box Fields and their Application to Cryptography, Insecure primitive elements in an ElGamal signature protocol, Construction of CM Picard curves, Point counting on Picard curves in large characteristic, Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree, On the Security of OSIDH, Subgroup Security in Pairing-Based Cryptography, Fast subgroup membership testings for \(\mathbb{G}_1, \mathbb{G}_2\) and \(\mathbb{G}_T\) on pairing-friendly curves, Breaking SIDH in polynomial time, DiSSECT: distinguisher of standard and simulated elliptic curves via traits, MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity, Faster Privacy-Preserving Location Proximity Schemes, Cryptographic multilinear maps using pro-\(p\) groups, An analysis of the algebraic group model, On the discrete logarithm problem in finite fields of fixed characteristic, Computing integral points on hyperelliptic curves using quadratic Chabauty, Efficient Finite Fields in the Maxima Computer Algebra System, Encoding-Free ElGamal-Type Encryption Schemes on Elliptic Curves, A simplified approach to rigorous degree 2 elimination in discrete logarithm algorithms, Unnamed Item, An Identity-Based Key Agreement Protocol for the Network Layer, Constructing nonresidues in finite fields and the extended Riemann hypothesis, On Relationship of Computational Diffie-Hellman Problem and Computational Square-Root Exponent Problem, ON BOUNDS FOR BALANCED EMBEDDING DEGREE, Evaluation of discrete logarithms in a group of 𝑝-torsion points of an elliptic curve in characteristic 𝑝, Performance analysis of index calculus method, Computing discrete logarithms in an interval, Computing Logarithms in Finite Fields of Characteristic Two, On the deterministic complexity of factoring polynomials, Algebraic curves and cryptography, Efficient Compression of SIDH Public Keys, A deterministic version of Pollard’s $p-1$ algorithm, Two phases encryption and its applications, Bug Attacks, ECDSA-Verifiable Signcryption Scheme with Signature Verification on the Signcrypted Message, Speeding Up the Pollard Rho Method on Prime Fields, Another look at HMQV, Ephemeral key recovery using index calculus method, Polylogarithmic two-round argument systems, On the efficient generation of prime-order elliptic curves, Решение систем линейных уравнений при вычислении логарифмов в конечном простом поле, Cryptographic aspects of real hyperelliptic curves, Structure computation and discrete logarithms in finite abelian $p$-groups, Generating Genus Two Hyperelliptic Curves over Large Characteristic Finite Fields, Families of genus 2 curves with small embedding degree, Critical remarks on some public-key cryptosystems, ON A NEW CIPHER SYSTEM OVER GALOIS FIELDS OF ORDER 27, Faster Halvings in Genus 2, The Elliptic Curve Discrete Logarithm Problem and Equivalent Hard Problems for Elliptic Divisibility Sequences, Adversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli, Preventing Unknown Key-Share Attack using Cryptographic Bilinear Maps, Efficient Algorithms for Supersingular Isogeny Diffie-Hellman, Prime Numbers with a Fixed Number of One Bits or Zero Bits in Their Binary Representation, An algorithm for evaluation of discrete logarithms in some nonprime finite fields, Trading GRH for algebra: Algorithms for factoring polynomials and related structures, A double large prime variation for small genus hyperelliptic index calculus, Taking roots over high extensions of finite fields, General Secret Sharing Based on the Chinese Remainder Theorem with Applications in E-Voting, Bitcoin security with a twisted Edwards curve, Effective compression maps for torus-based cryptography, Controlling access in tree hierarchies, A practical anonymous payment scheme for electronic commerce, A conference key distribution system based on cross-product, Improved torsion-point attacks on SIDH variants, On index calculus algorithms for subfield curves, Deterministic root finding over finite fields using Graeffe transforms, Privacy-preserving distributed mining of association rules using elliptic-curve cryptosystem and Shamir's secret sharing scheme, Fast generators for the Diffie-Hellman key agreement protocol and malicious standards, Fast generation of prime numbers and secure public-key cryptographic parameters., A VLSI architecture for performing finite field arithmetic with reduced table lookup, Bug attacks, The \(\mathbb Q\)-curve construction for endomorphism-accelerated elliptic curves, Complexity of a determinate algorithm for the discrete logarithm, Bootstrapping for approximate homomorphic encryption, A deterministic algorithm for the discrete logarithm problem in a semigroup, Analysis and design of a secure key exchange scheme, Factor base discrete logarithms in Kummer extensions, Collapse of the hierarchy of constant-depth exact quantum circuits, A construction for authentication/secrecy codes from certain combinatorial designs, A key distribution system equivalent to factoring, A key-exchange system based on imaginary quadratic fields, Applying quick exponentiation for block upper triangular matrices, Efficient cryptosystems from \(2^k\)-th power residue symbols, Studying the performance of artificial neural networks on problems related to cryptography, On the multi-user security of short Schnorr signatures with preprocessing, Nonlinear vectorial primitive recursive sequences, Univariate polynomial factorization over finite fields, Scalable zero knowledge via cycles of elliptic curves, Fault attacks on hyperelliptic curve discrete logarithm problem over binary field, Analysis of the fault attack ECDLP over prime field, An efficient collision detection method for computing discrete logarithms with Pollard's rho, Standard generators of finite fields and their cyclic subgroups, CPP: towards comprehensive privacy preserving for query processing in information networks, Elliptic curve cryptography: the serpentine course of a paradigm shift, Elliptic curve discrete logarithm problem over small degree extension fields, SiGamal: a supersingular isogeny-based PKE and its application to a PRF, Accelerating Pollard's rho algorithm on finite fields, Discrete logarithm based additively homomorphic encryption and secure data aggregation, Generating pairing-friendly parameters for the CM construction of genus 2 curves over prime fields, A practical anonymous multi-authority e-cash scheme., Higher \(K\)-groups of smooth projective curves over finite fields, Improved Pollard rho method for computing discrete logarithms over finite extension fields, A discrete logarithm implementation of perfect zero-knowledge blobs, Discrete logarithm problem using index calculus method, On random walks for Pollard's rho method, Unmediated communication in repeated games with imperfect monitoring., Über die mathematischen Grundlagen einiger Chiffrierverfahren, Low complexity normal bases for \(F_{2^{mn}}\), Computing elliptic curve discrete logarithms with the negation map, On computing logarithms over GF(2**p), Low complexity normal bases, Fault-based attack on Montgomery's ladder algorithm, Privacy preserving OLAP over distributed XML data: A theoretically-sound secure-multiparty-computation approach, A novel ID-based group signature, Smoothness and factoring polynomials over finite fields, On computing the degree of a Chebyshev polynomial from its value, Solving systems of diagonal polynomial equations over finite fields, Post-quantum static-static key agreement using multiple protocol instances, Computing low-weight discrete logarithms, Bounded tamper resilience: how to go beyond the algebraic barrier, A fast parallel sparse polynomial GCD algorithm, Polynomial time bounded distance decoding near Minkowski's bound in discrete logarithm lattices, A birthday paradox for Markov chains with an optimal bound for collision in the Pollard rho algorithm for discrete logarithm, A traceable proxy multisignature scheme based on the elliptic curve cryptosystem, A low-memory algorithm for point counting on Picard curves, ID-based threshold digital signature schemes on the elliptic curve discrete logarithm problem, A taxonomy of pairing-friendly elliptic curves, Collisions in fast generation of ideal classes and points on hyperelliptic and elliptic curves, Parallel use of multiplicative congruential random number generators, A new password authentication mechanism based on two phases encryption, Survey on SAP and its application in public-key cryptography, Ramanujan's class invariants and their use in elliptic curve cryptography, Orienting supersingular isogeny graphs, One-way permutations on elliptic curves, Indiscreet logarithms in finite fields of small characteristic, Towards isogeny-based password-authenticated key establishment, A Signature Scheme with a Fuzzy Private Key, A note on Girault's self-certified model, A serial version of the Pohlig-Hellman algorithm for computing discrete logarithms, Cryptology: The mathematics of secure communication, Quantum algorithms for computing general discrete logarithms and orders with tradeoffs, Expander graphs based on GRH with an application to elliptic curve cryptography, Prime-number algorithm for public-key systems, Isogeny-based key compression without pairings, The Discrete Logarithm Problem, Isogenies and the discrete logarithm problem in Jacobians of genus 3 hyperelliptic curves, Interpolation of the Zech's logarithm: explicit forms, The GN-authenticated key agreement, The Pohlig-Hellman method generalized for group structure computation, Several security schemes constructed using ECC-based self-certified public key cryptosystems, Analysis of the Herlestam and Johannesson discrete logarithm scheme in \(GF(2^ N)\) for large N, A traceable group signature scheme., Sequence acquisition using bit estimation techniques, Elliptic curve cryptosystems and their implementation, Constant-round perfect zero-knowledge computationally convincing protocols, An authentication-combined access control scheme using a one-way function, A fusion algorithm for solving the hidden shift problem in finite abelian groups, SimS: a simplification of SiGamal, Memory optimization techniques for computing discrete logarithms in compressed SIKE