Monte Carlo Methods for Index Computation (mod p)

From MaRDI portal
Publication:4161380

DOI10.2307/2006496zbMath0382.10001OpenAlexW4246140522WikidataQ56388145 ScholiaQ56388145MaRDI QIDQ4161380

J. M. Pollard

Publication date: 1978

Published in: Mathematics of Computation (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.2307/2006496




Related Items (only showing first 100 items - show all)

Effective compression maps for torus-based cryptographyNew algorithm for the elliptic curve discrete logarithm problem with auxiliary inputsFast cryptography in genus 2Multiple images encryption based on 3D scrambling and hyper-chaotic systemOn the cost of ASIC hardware crackers: a SHA-1 case studyGroup Law Computations on Jacobians of Hyperelliptic CurvesReducing the Key Size of Rainbow Using Non-commutative RingsOptimum attack on 3-round Feistel-2 structureSecurity analysis of discrete logarithm based cryptosystemsConstructing Isogenies between Elliptic Curves Over Finite FieldsImproving Implementable Meet-in-the-Middle Attacks by Orders of Magnitude(t,m) THRESHOLD AND GENERALIZED ID-BASED CONFERENCE KEY DISTRIBUTION SYSTEMCryptanalysis of the Round-Reduced GOST Hash FunctionSparse polynomial interpolation based on diversificationA review on the isomorphism classes of hyperelliptic curves of genus 2 over finite fields admitting a Weierstrass pointBootstrapping for approximate homomorphic encryptionA deterministic algorithm for the discrete logarithm problem in a semigroupCycle detection using a stackA key distribution system equivalent to factoringCycle structure of iterating Rédei functionsAnalysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite DegreeImproved algorithm for the isogeny problem for ordinary elliptic curvesOn the multi-user security of short Schnorr signatures with preprocessingComputing elliptic curve discrete logarithms with improved baby-step giant-step algorithmBaby-step giant-step algorithms for the symmetric groupTime-Memory Trade-Offs for Near-CollisionsOn Symmetric Encryption with Distinguishable Decryption FailuresA variant of the Galbraith-Ruprai algorithm for discrete logarithms with improved complexityQuantum algorithm for solving hyperelliptic curve discrete logarithm problemScalable zero knowledge via cycles of elliptic curvesFault attacks on hyperelliptic curve discrete logarithm problem over binary fieldAn efficient collision detection method for computing discrete logarithms with Pollard's rhoPrivacy preserving multi-party computation delegation for deep learning in cloud computingSpeeding up elliptic curve discrete logarithm computations with point halvingElliptic curve cryptography: the serpentine course of a paradigm shiftComputing discrete logarithms with the parallelized kangaroo method.A non-uniform birthday problem with applications to discrete logarithmsElliptic curve discrete logarithm problem over small degree extension fieldsB-SIDH: supersingular isogeny Diffie-Hellman using twisted torsionAccelerating Pollard's rho algorithm on finite fieldsHigher \(K\)-groups of smooth projective curves over finite fieldsImproved Pollard rho method for computing discrete logarithms over finite extension fieldsDiscrete logarithm problem using index calculus methodEncoding-Free ElGamal-Type Encryption Schemes on Elliptic CurvesComputing elliptic curve discrete logarithms with the negation mapFault-based attack on Montgomery's ladder algorithmThe graph structure of Chebyshev polynomials over finite fields and applicationsThe functional graph of linear maps over finite fields and applicationsMemoryless near-collisions via coding theoryUsing symmetries in the index calculus for elliptic curves discrete logarithmEfficient signature generation by smart cardsOn computing the degree of a Chebyshev polynomial from its valueAn interactive identification scheme based on discrete logarithms and factoringSequences with good correlation property based on depth and interleaving techniquesComputational hardness of IFP and ECDLPPerformance analysis of index calculus methodOn the discrete logarithm problem for prime-field elliptic curvesPolynomial time bounded distance decoding near Minkowski's bound in discrete logarithm latticesFactor-4 and 6 compression of cyclotomic subgroups of andComputing the characteristic polynomials of a class of hyperelliptic curves for cryptographic applicationsA birthday paradox for Markov chains with an optimal bound for collision in the Pollard rho algorithm for discrete logarithmComparing two pairing-based aggregate signature schemesOn not storing the path of a random walkSpeeding up exponentiation using an untrusted computational resourceID-based threshold digital signature schemes on the elliptic curve discrete logarithm problemA taxonomy of pairing-friendly elliptic curvesSecurity Analysis of the Strong Diffie-Hellman ProblemThe Function Field Sieve in the Medium Prime CaseECDSA-Verifiable Signcryption Scheme with Signature Verification on the Signcrypted MessageSpeeding Up the Pollard Rho Method on Prime FieldsCryptographic implications of Hess' generalized GHS attackComplexity bounds on Semaev's naive index calculus method for ECDLPOn the asymptotic effectiveness of Weil descent attacksIndiscreet logarithms in finite fields of small characteristicSolving the multi-discrete logarithm problems over a group of elliptic curves with prime orderA Signature Scheme with a Fuzzy Private KeyEphemeral key recovery using index calculus methodResearch on attacking a special elliptic curve discrete logarithm problemIndex calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problemAn exponent one-fifth algorithm for deterministic integer factorisationAn improved Monte Carlo factorization algorithmНесколько замечаний о задаче дискретного логарифмирования на эллиптических кривыхOn the security properties of Russian standardized elliptic curvesConstruction of strong elliptic curves suitable for cryptographic applicationsThe Discrete Logarithm ProblemOn the heuristic of approximating polynomials over finite fields by random mappingsAdversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup ModuliPreventing Unknown Key-Share Attack using Cryptographic Bilinear MapsImproving the Gaudry-Schost algorithm for multidimensional discrete logarithmsComputing Interval Discrete Logarithm Problem with Restricted Jump MethodOn the complexity of the discrete logarithm and Diffie-Hellman problemsSolving discrete logarithm problems faster with the aid of pre-computationHardware implementation of multiplication over quartic extension fieldsThe GN-authenticated key agreementSeveral security schemes constructed using ECC-based self-certified public key cryptosystemsOn succinct arguments and witness encryption from groupsAN IDENTITY-BASED ENCRYPTION SCHEME USING ISOGENY OF ELLIPTIC CURVESDLP in semigroups: algorithms and lower boundsFunction field sieve method for discrete logarithms over finite fieldsA note on the \(x\)-coordinate of points on an elliptic curve in characteristic two




This page was built for publication: Monte Carlo Methods for Index Computation (mod p)