scientific article; zbMATH DE number 3353398

From MaRDI portal
Publication:5628224

zbMath0223.12006MaRDI QIDQ5628224

Daniel Shanks

Publication date: 1971


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items

New algorithm for the elliptic curve discrete logarithm problem with auxiliary inputsFast cryptography in genus 2Some Methods for Evaluating the Regulator of a Real Quadratic Function FieldEvaluating the Cache Side Channel Attacks Against ECDSAOn the hardness of the computational ring-LWR problem and its applicationsCubic fields, a congruential criterion for Scholz's theorem and new real quadratic fields with 3-rank equal to 4Bootstrapping for approximate homomorphic encryptionA Terr algorithm for computations in the infrastructure of real-quadratic number fieldsA deterministic algorithm for the discrete logarithm problem in a semigroupInfoMod: a visual and computational approach to Gauss' binary quadratic formsBad Directions in Cryptographic Hash FunctionsCounting points on elliptic curves over finite fieldsA key-exchange system based on imaginary quadratic fieldsComputational aspects of sturdy and flimsy numbersReusing nonces in Schnorr signatures (and keeping it secure...)Calcul du nombre de classes d'un corps quadratique imaginaire ou réel, d'après Shanks, Williams, McCurley, A. K. Lenstra et SchnorrOn the multi-user security of short Schnorr signatures with preprocessingAn efficient approach for secure multi-party computation without authenticated channelBaby-step giant-step algorithms for the symmetric groupA variant of the Galbraith-Ruprai algorithm for discrete logarithms with improved complexityApproximating Euler products and class number computation in algebraic function fieldsAccelerating Iterative SpMV for the Discrete Logarithm Problem Using GPUsExtremal product-one free sequences over \(C_n \rtimes_sC_2\)A proof of the conjectured run time of the Hafner-McCurley class group algorithmScalable zero knowledge via cycles of elliptic curvesGeneric models for group actionsComputational Number Theory, Past, Present, and FutureFine-grained non-interactive key-exchange: constructions and lower boundsHow to compress encrypted dataDifferential fault attack on Montgomery ladder and in the presence of scalar randomizationAcceleration of Index Calculus for Solving ECDLP over Prime Fields and Its LimitationFast multiquadratic S-unit computation and application to the calculation of class groupsElliptic curve discrete logarithm problem over small degree extension fieldsExplicit methods in number theory. Abstracts from the workshop held July 18--24, 2021 (hybrid meeting)Accelerating Pollard's rho algorithm on finite fieldsCSIDH: an efficient post-quantum commutative group actionON FINDING SOLUTIONS TO EXPONENTIAL CONGRUENCESFault-based attack on Montgomery's ladder algorithmAnalysis of low Hamming weight productsComputing low-weight discrete logarithmsNon-Interactive Key ExchangeVáclav Šimerka: quadratic forms and factorizationEfficient Compression of SIDH Public KeysPolynomial interpolation of cryptographic functions related to Diffie-Hellman and discrete logarithm problemLinear and sublinear time algorithms for the basis of abelian groupsCan we beat the square root bound for ECDLP over \(\mathbb{F}_p^2\) via representation?Speeding Up the Pollard Rho Method on Prime FieldsComplexity bounds on Semaev's naive index calculus method for ECDLPRiemann's hypothesis and tests for primalityA Parameterized Splitting System and Its Application to the Discrete Logarithm Problem with Low Hamming Weight Product ExponentsFinding Invalid Signatures in Pairing-Based BatchesResearch on attacking a special elliptic curve discrete logarithm problemAn exponent one-fifth algorithm for deterministic integer factorisationОб использовании групп классов идеалов квадратичных полей для построения криптографических систем с открытым ключомImprovement of FPPR method to solve ECDLPHalfway to a solution of \(x^ 2 - Dy^ 2 = -3\)Несколько замечаний о задаче дискретного логарифмирования на эллиптических кривыхA computable formula for the class number of the imaginary quadratic field \(\mathbb{Q}(\sqrt{-p})\), \(p = 4n-1\)Improved classical cryptanalysis of SIKE in practiceNon-uniform birthday problem revisited: refined analysis and applications to discrete logarithmsImproving the Gaudry-Schost algorithm for multidimensional discrete logarithmsSome computational aspects of, and the use of computers in, algebraic number theoryPapers from the conference 21st Journées Arithmétiques held at the Università Lateranense, Rome, July 12--16, 2001Computing Interval Discrete Logarithm Problem with Restricted Jump MethodNew types of quadratic fields having three invariants divisible by 3Computing the cycles in the perfect shuffle permutationDLP in semigroups: algorithms and lower boundsAnalysis of algorithms on problems in general abelian groupsAn Overview of FactoringClass numbers of cyclotomic fieldsComputing in general Abelian groups is hardComputing a basis for a finite Abelian p-group