Monte Carlo Methods for Index Computation (mod p)
From MaRDI portal
Publication:4161380
DOI10.2307/2006496zbMath0382.10001OpenAlexW4246140522WikidataQ56388145 ScholiaQ56388145MaRDI QIDQ4161380
Publication date: 1978
Published in: Mathematics of Computation (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.2307/2006496
Number-theoretic algorithms; complexity (11Y16) Congruences; primitive roots; residue systems (11A07) Software, source code, etc. for problems pertaining to number theory (11-04) Primes (11A41)
Related Items (only showing first 100 items - show all)
Effective compression maps for torus-based cryptography ⋮ New algorithm for the elliptic curve discrete logarithm problem with auxiliary inputs ⋮ Fast cryptography in genus 2 ⋮ Multiple images encryption based on 3D scrambling and hyper-chaotic system ⋮ On the cost of ASIC hardware crackers: a SHA-1 case study ⋮ Group Law Computations on Jacobians of Hyperelliptic Curves ⋮ Reducing the Key Size of Rainbow Using Non-commutative Rings ⋮ Optimum attack on 3-round Feistel-2 structure ⋮ Security analysis of discrete logarithm based cryptosystems ⋮ Constructing Isogenies between Elliptic Curves Over Finite Fields ⋮ Improving Implementable Meet-in-the-Middle Attacks by Orders of Magnitude ⋮ (t,m) THRESHOLD AND GENERALIZED ID-BASED CONFERENCE KEY DISTRIBUTION SYSTEM ⋮ Cryptanalysis of the Round-Reduced GOST Hash Function ⋮ Sparse polynomial interpolation based on diversification ⋮ A review on the isomorphism classes of hyperelliptic curves of genus 2 over finite fields admitting a Weierstrass point ⋮ Bootstrapping for approximate homomorphic encryption ⋮ A deterministic algorithm for the discrete logarithm problem in a semigroup ⋮ Cycle detection using a stack ⋮ A key distribution system equivalent to factoring ⋮ Cycle structure of iterating Rédei functions ⋮ Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree ⋮ Improved algorithm for the isogeny problem for ordinary elliptic curves ⋮ On the multi-user security of short Schnorr signatures with preprocessing ⋮ Computing elliptic curve discrete logarithms with improved baby-step giant-step algorithm ⋮ Baby-step giant-step algorithms for the symmetric group ⋮ Time-Memory Trade-Offs for Near-Collisions ⋮ On Symmetric Encryption with Distinguishable Decryption Failures ⋮ A variant of the Galbraith-Ruprai algorithm for discrete logarithms with improved complexity ⋮ Quantum algorithm for solving hyperelliptic curve discrete logarithm problem ⋮ Scalable zero knowledge via cycles of elliptic curves ⋮ Fault attacks on hyperelliptic curve discrete logarithm problem over binary field ⋮ An efficient collision detection method for computing discrete logarithms with Pollard's rho ⋮ Privacy preserving multi-party computation delegation for deep learning in cloud computing ⋮ Speeding up elliptic curve discrete logarithm computations with point halving ⋮ Elliptic curve cryptography: the serpentine course of a paradigm shift ⋮ Computing discrete logarithms with the parallelized kangaroo method. ⋮ A non-uniform birthday problem with applications to discrete logarithms ⋮ Elliptic curve discrete logarithm problem over small degree extension fields ⋮ B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion ⋮ Accelerating Pollard's rho algorithm on finite fields ⋮ Higher \(K\)-groups of smooth projective curves over finite fields ⋮ Improved Pollard rho method for computing discrete logarithms over finite extension fields ⋮ Discrete logarithm problem using index calculus method ⋮ Encoding-Free ElGamal-Type Encryption Schemes on Elliptic Curves ⋮ Computing elliptic curve discrete logarithms with the negation map ⋮ Fault-based attack on Montgomery's ladder algorithm ⋮ The graph structure of Chebyshev polynomials over finite fields and applications ⋮ The functional graph of linear maps over finite fields and applications ⋮ Memoryless near-collisions via coding theory ⋮ Using symmetries in the index calculus for elliptic curves discrete logarithm ⋮ Efficient signature generation by smart cards ⋮ On computing the degree of a Chebyshev polynomial from its value ⋮ An interactive identification scheme based on discrete logarithms and factoring ⋮ Sequences with good correlation property based on depth and interleaving techniques ⋮ Computational hardness of IFP and ECDLP ⋮ Performance analysis of index calculus method ⋮ On the discrete logarithm problem for prime-field elliptic curves ⋮ Polynomial time bounded distance decoding near Minkowski's bound in discrete logarithm lattices ⋮ Factor-4 and 6 compression of cyclotomic subgroups of and ⋮ Computing the characteristic polynomials of a class of hyperelliptic curves for cryptographic applications ⋮ A birthday paradox for Markov chains with an optimal bound for collision in the Pollard rho algorithm for discrete logarithm ⋮ Comparing two pairing-based aggregate signature schemes ⋮ On not storing the path of a random walk ⋮ Speeding up exponentiation using an untrusted computational resource ⋮ ID-based threshold digital signature schemes on the elliptic curve discrete logarithm problem ⋮ A taxonomy of pairing-friendly elliptic curves ⋮ Security Analysis of the Strong Diffie-Hellman Problem ⋮ The Function Field Sieve in the Medium Prime Case ⋮ ECDSA-Verifiable Signcryption Scheme with Signature Verification on the Signcrypted Message ⋮ Speeding Up the Pollard Rho Method on Prime Fields ⋮ Cryptographic implications of Hess' generalized GHS attack ⋮ Complexity bounds on Semaev's naive index calculus method for ECDLP ⋮ On the asymptotic effectiveness of Weil descent attacks ⋮ Indiscreet logarithms in finite fields of small characteristic ⋮ Solving the multi-discrete logarithm problems over a group of elliptic curves with prime order ⋮ A Signature Scheme with a Fuzzy Private Key ⋮ Ephemeral key recovery using index calculus method ⋮ Research on attacking a special elliptic curve discrete logarithm problem ⋮ Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem ⋮ An exponent one-fifth algorithm for deterministic integer factorisation ⋮ An improved Monte Carlo factorization algorithm ⋮ Несколько замечаний о задаче дискретного логарифмирования на эллиптических кривых ⋮ On the security properties of Russian standardized elliptic curves ⋮ Construction of strong elliptic curves suitable for cryptographic applications ⋮ The Discrete Logarithm Problem ⋮ On the heuristic of approximating polynomials over finite fields by random mappings ⋮ Adversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli ⋮ Preventing Unknown Key-Share Attack using Cryptographic Bilinear Maps ⋮ Improving the Gaudry-Schost algorithm for multidimensional discrete logarithms ⋮ Computing Interval Discrete Logarithm Problem with Restricted Jump Method ⋮ On the complexity of the discrete logarithm and Diffie-Hellman problems ⋮ Solving discrete logarithm problems faster with the aid of pre-computation ⋮ Hardware implementation of multiplication over quartic extension fields ⋮ The GN-authenticated key agreement ⋮ Several security schemes constructed using ECC-based self-certified public key cryptosystems ⋮ On succinct arguments and witness encryption from groups ⋮ AN IDENTITY-BASED ENCRYPTION SCHEME USING ISOGENY OF ELLIPTIC CURVES ⋮ DLP in semigroups: algorithms and lower bounds ⋮ Function field sieve method for discrete logarithms over finite fields ⋮ A note on the \(x\)-coordinate of points on an elliptic curve in characteristic two
This page was built for publication: Monte Carlo Methods for Index Computation (mod p)