Pages that link to "Item:Q1898267"
From MaRDI portal
The following pages link to Complexity of a determinate algorithm for the discrete logarithm (Q1898267):
Displaying 43 items.
- Parallel repetition of computationally sound protocols revisited (Q421032) (← links)
- Recent progress on the elliptic curve discrete logarithm problem (Q908041) (← links)
- Cryptosystems based on semi-distributive algebras (Q1042600) (← links)
- Small generic hardcore subsets for the discrete logarithm: short secret DL-keys. (Q1603445) (← links)
- Bootstrapping for approximate homomorphic encryption (Q1648805) (← links)
- The hunting of the SNARK (Q1698394) (← links)
- Indiscreet logarithms in finite fields of small characteristic (Q1783724) (← links)
- On the complexity of the discrete logarithm and Diffie-Hellman problems (Q1827563) (← links)
- Generic hardness of inversion on ring and its relation to self-bilinear map (Q1989358) (← links)
- On subversion-resistant SNARKs (Q2039405) (← links)
- Generic-group delay functions require hidden-order groups (Q2055651) (← links)
- On succinct arguments and witness encryption from groups (Q2096510) (← links)
- A classification of computational assumptions in the algebraic group model (Q2096519) (← links)
- Generically speeding-up repeated squaring is equivalent to factoring: sharp thresholds for all generic-ring delay functions (Q2102077) (← links)
- Blind Schnorr signatures and signed ElGamal encryption in the algebraic group model (Q2119006) (← links)
- On instantiating the algebraic group model from falsifiable assumptions (Q2119007) (← links)
- Does Fiat-Shamir require a cryptographic hash function? (Q2139639) (← links)
- On the security of ECDSA with additive key derivation and presignatures (Q2170006) (← links)
- On the multi-user security of short Schnorr signatures with preprocessing (Q2170064) (← links)
- On the (In)security of Kilian-based SNARGs (Q2175953) (← links)
- Efficient fully structure-preserving signatures and shrinking commitments (Q2318093) (← links)
- On the analysis of cryptographic assumptions in the generic ring model (Q2377063) (← links)
- Predicate encryption supporting disjunctions, polynomial equations, and inner products (Q2377068) (← links)
- Computing elliptic curve discrete logarithms with improved baby-step giant-step algorithm (Q2408279) (← links)
- Baby-step giant-step algorithms for the symmetric group (Q2409009) (← links)
- Automated analysis of cryptographic assumptions in generic group models (Q2423840) (← links)
- Enhancing the security of perfect blind DL-signatures (Q2489230) (← links)
- Generic groups, collision resistance, and ECDSA (Q2572964) (← links)
- Towards a security model for computational puzzle schemes (Q3101621) (← links)
- On the security properties of Russian standardized elliptic curves (Q3382027) (← links)
- Efficiency Limitations for Σ-Protocols for Group Homomorphisms (Q3408215) (← links)
- Algorithms for Black-Box Fields and their Application to Cryptography (Q3452358) (← links)
- A Leakage Resilient MAC (Q3460113) (← links)
- Attribute-Based Broadcast Encryption Scheme Made Efficient (Q3506391) (← links)
- Sufficient Conditions for Intractability over Black-Box Groups: Generic Lower Bounds for Generalized DL and DH Problems (Q3600393) (← links)
- On improvements of the<i>r</i>-adding walk in a finite field of characteristic 2 (Q5069758) (← links)
- On the Classification of Knowledge-of-exponent Assumptions in Cyclic Groups (Q5135711) (← links)
- On the Equivalence of Generic Group Models (Q5505469) (← links)
- Machine-Checked Security Proofs of Cryptographic Signature Schemes (Q5862663) (← links)
- Breaking RSA Generically Is Equivalent to Factoring (Q5901923) (← links)
- Algebraic curves and cryptography (Q5921638) (← links)
- Discrete logarithm problems with auxiliary inputs (Q5962223) (← links)
- On the security of functional encryption in the generic group model (Q6095189) (← links)