The Relationship Between Breaking the Diffie--Hellman Protocol and Computing Discrete Logarithms

From MaRDI portal
Publication:4268814

DOI10.1137/S0097539796302749zbMath1053.94014MaRDI QIDQ4268814

Ueli M. Maurer, Stefan Wolf

Publication date: 28 October 1999

Published in: SIAM Journal on Computing (Search for Journal in Brave)




Related Items

Fast generators for the Diffie-Hellman key agreement protocol and malicious standardsImproved lower bound for Diffie-Hellman problem using multiplicative group of a finite field as auxiliary groupA cryptographic primitive based on hidden-order groupsThe Equivalence between the DHP and DLP for Elliptic Curves Used in Practical ApplicationsStudying the performance of artificial neural networks on problems related to cryptographyBlack-Box Extension Fields and the Inexistence of Field-Homomorphic One-Way PermutationsPolynomial approximation of bilinear Diffie-Hellman mapsTwo remarks on the vectorization problemUnnamed ItemA provably secure short signature scheme based on discrete logarithmsPolynomial representations of the Diffie-Hellman mappingOn Relationship of Computational Diffie-Hellman Problem and Computational Square-Root Exponent ProblemAssessing the effectiveness of artificial neural networks on problems related to elliptic curve cryptographyFactoring polynomials over special finite fieldsAlgebraic curves and cryptographyAnalysis on a generalized algorithm for the strong discrete logarithm problem with auxiliary inputsSecurity Analysis of the Strong Diffie-Hellman ProblemSimplified pairing computation and security implicationsAn Analysis of the Vector Decomposition ProblemDiscrete logarithm problems with auxiliary inputsQuantum algorithms for algebraic problemsBreaking RSA Generically Is Equivalent to FactoringSelf-correctors for Cryptographic ModulesOn the complexity of the discrete logarithm and Diffie-Hellman problemsGeneric groups, collision resistance, and ECDSASecurity of most significant bits of \(g^{x^{2}}\).