메뉴 건너뛰기




Volumn 28, Issue 5, 1999, Pages 1689-1721

Relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms

Author keywords

[No Author keywords available]

Indexed keywords

ALGORITHMS; CRYPTOGRAPHY; NUMERICAL METHODS; POLYNOMIALS;

EID: 0032621240     PISSN: 00975397     EISSN: None     Source Type: Journal    
DOI: 10.1137/S0097539796302749     Document Type: Article
Times cited : (105)

References (49)
  • 1
    • 0002854554 scopus 로고
    • Primality Testing and Abelian Varieties over Finite Fields
    • Springer-Verlag, New York
    • L. M. ADLEMAN AND M. A. HUANG, Primality Testing and Abelian Varieties over Finite Fields, Lecture Notes in Math. 1512, Springer-Verlag, New York, 1992.
    • (1992) Lecture Notes in Math. , vol.1512
    • Adleman, L.M.1    Huang, M.A.2
  • 2
    • 84966212348 scopus 로고
    • Factoring with cyclotomic polynomials
    • E. BACH AND J. SHALLIT, Factoring with cyclotomic polynomials, Math. Comp., 52 (1989), pp. 201-219.
    • (1989) Math. Comp. , vol.52 , pp. 201-219
    • Bach, E.1    Shallit, J.2
  • 4
    • 84955604812 scopus 로고    scopus 로고
    • Algorithms for black-box fields and their application to cryptography
    • Advances in Cryptology - CRYPTO '96, Springer-Verlag
    • D. BONEH AND R. J. LIPTON, Algorithms for black-box fields and their application to cryptography, Advances in Cryptology - CRYPTO '96, Lecture Notes in Computer Science 1109, Springer-Verlag, 1996, pp. 283-297.
    • (1996) Lecture Notes in Computer Science , vol.1109 , pp. 283-297
    • Boneh, D.1    Lipton, R.J.2
  • 5
    • 0010280770 scopus 로고
    • An Efficient Off-line Electronic Cash System Based on the Representation Problem
    • CWI, Amsterdam
    • S. BRANDS, An Efficient Off-line Electronic Cash System Based on the Representation Problem, Tech. Rep. CS-R9323, CWI, Amsterdam, 1993.
    • (1993) Tech. Rep. CS-R9323
    • Brands, S.1
  • 6
    • 0344611510 scopus 로고
    • Computing the number of points of elliptic curves over finite fields
    • ACM Press, New York
    • J. BUCHMANN AND V. MÜLLER, Computing the number of points of elliptic curves over finite fields, Proceedings ISSAC '91, ACM Press, New York, 1991, pp. 179-182.
    • (1991) Proceedings ISSAC '91 , pp. 179-182
    • Buchmann, J.1    Müller, V.2
  • 7
    • 0024139987 scopus 로고
    • A key-exchange system based on imaginary quadratic fields
    • J. BUCHMANN AND H. C. WILLIAMS, A key-exchange system based on imaginary quadratic fields, J. Cryptology, 1 (1988), pp. 107-118.
    • (1988) J. Cryptology , vol.1 , pp. 107-118
    • Buchmann, J.1    Williams, H.C.2
  • 8
    • 0002768224 scopus 로고
    • On a problem of Oppenheim concerning "Factorisatio Numerorum,"
    • E. R. CANFIELD, P. ERDÖS, AND C. POMERANCE, On a problem of Oppenheim concerning "Factorisatio Numerorum," J. Number Theory, 17 (1983), pp. 1-28.
    • (1983) J. Number Theory , vol.17 , pp. 1-28
    • Canfield, E.R.1    Erdös, P.2    Pomerance, C.3
  • 9
    • 84968494137 scopus 로고
    • Computing in the Jacobian of a hyperelliptic curve
    • D. G. CANTOR, Computing in the Jacobian of a hyperelliptic curve, Math. Comp., 48 (1987), pp. 95-101.
    • (1987) Math. Comp. , vol.48 , pp. 95-101
    • Cantor, D.G.1
  • 10
    • 0344611506 scopus 로고    scopus 로고
    • On the connection between discrete logarithms and the Diffie-Hellman problem
    • M. A. CHEREPNEV, On the connection between discrete logarithms and the Diffie-Hellman problem, Discrete Math. Appl., 1996.
    • (1996) Discrete Math. Appl.
    • Cherepnev, M.A.1
  • 12
    • 77649118700 scopus 로고
    • Diffie-Hellman is as strong as discrete log for certain primes
    • Advances in Cryptology - CRYPTO '88, Springer-Verlag, New York
    • B. DEN BOER, Diffie-Hellman is as strong as discrete log for certain primes, Advances in Cryptology - CRYPTO '88, Lecture Notes in Comput. Sci. 403, Springer-Verlag, New York, 1989, pp. 530-539.
    • (1989) Lecture Notes in Comput. Sci. , vol.403 , pp. 530-539
    • Den Boer, B.1
  • 14
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on the discrete logarithm
    • T. EL-GAMAL, A public key cryptosystem and a signature scheme based on the discrete logarithm, IEEE Trans. Inform. Theory, 31 (1985), pp. 469-472.
    • (1985) IEEE Trans. Inform. Theory , vol.31 , pp. 469-472
    • El-Gamal, T.1
  • 20
    • 0024864204 scopus 로고
    • Hyperelliptic cryptosystems
    • N. KOBLITZ, Hyperelliptic cryptosystems, J. Cryptology, 1 (1989), pp. 139-150.
    • (1989) J. Cryptology , vol.1 , pp. 139-150
    • Koblitz, N.1
  • 21
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. KOBLITZ, Elliptic curve cryptosystems, Math. Comp., 48 (1987), pp. 203-209.
    • (1987) Math. Comp. , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 22
    • 85009967725 scopus 로고
    • Constructing elliptic curves with given group order over large finite fields
    • Proceedings of ANTS-I, Springer-Verlag, New York
    • G.-J. LAY AND II. G. ZIMMER, Constructing elliptic curves with given group order over large finite fields, in Proceedings of ANTS-I, Lecture Notes in Comput. Sci. 877, Springer-Verlag, New York, 1994, pp. 250-263.
    • (1994) Lecture Notes in Comput. Sci. , vol.877 , pp. 250-263
    • Lay, G.-J.1    Zimmer G. II2
  • 23
    • 0001258323 scopus 로고
    • Factoring integers with elliptic curves
    • H. W. LENSTRA, JR., Factoring integers with elliptic curves. Annals of Mathematics, 126 (1987), pp. 649-673.
    • (1987) Annals of Mathematics , vol.126 , pp. 649-673
    • Lenstra H.W., Jr.1
  • 26
    • 84947597805 scopus 로고
    • Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms
    • Advances in Cryptology CRYPTO '94, Springer-Verlag, New York
    • U. M. MAURER, Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms, in Advances in Cryptology CRYPTO '94, Lecture Notes in Comput. Sci. 839, Springer-Verlag, New York, 1994, pp. 271-281.
    • (1994) Lecture Notes in Comput. Sci. , vol.839 , pp. 271-281
    • Maurer, U.M.1
  • 28
    • 84957697337 scopus 로고    scopus 로고
    • Lower Bounds on Generic Algorithms ni Groups
    • Advances in Cryptology ENDOCRYPT '96, Springer-Verlag, New York
    • U. M. MAURER AND S. WOLF, Lower Bounds on Generic Algorithms ni Groups, in Advances in Cryptology ENDOCRYPT '96, Lecture Notes in Comput. Sci. 1403, Springer-Verlag, New York, 1998, pp. 72-84.
    • (1998) Lecture Notes in Comput. Sci. , vol.1403 , pp. 72-84
    • Maurer, U.M.1    Wolf, S.2
  • 29
    • 0038888346 scopus 로고    scopus 로고
    • On the complexity of breaking the Diffie Hellman protocol
    • Computer Science Department, ETH Zürich, Switzerland
    • U. M. MAURER AND S. WOLF, On the complexity of breaking the Diffie Hellman protocol, Tech. Rep. 244. Computer Science Department, ETH Zürich, Switzerland, 1996, pp. 27-29.
    • (1996) Tech. Rep. , vol.244 , pp. 27-29
    • Maurer, U.M.1    Wolf, S.2
  • 30
    • 84955567079 scopus 로고    scopus 로고
    • Diffie Hellman oracles
    • Advances in Cryptology CRYPTO '96, Springer-Verlag, New York
    • U. M. MAURER AND S. WOLF, Diffie Hellman oracles, in Advances in Cryptology CRYPTO '96, Lecture Notes in Comput. Sci. 1109. Springer-Verlag, New York, 1996, pp. 268-282.
    • (1996) Lecture Notes in Comput. Sci. , vol.1109 , pp. 268-282
    • Maurer, U.M.1    Wolf, S.2
  • 31
    • 0012132506 scopus 로고    scopus 로고
    • Non-interactive public-key cryptography
    • U. M. MAURER AND Y. YACOBI, Non-interactive public-key cryptography, Des. Codes Cryptog., 9 (1996), pp. 305-316.
    • (1996) Des. Codes Cryptog. , vol.9 , pp. 305-316
    • Maurer, U.M.1    Yacobi, Y.2
  • 32
    • 0024139776 scopus 로고
    • A key distribution system equivalent factoring
    • K. S. MCCURLEY, A key distribution system equivalent factoring, J. Cryptology, 1 (1988), pp. 95-105.
    • (1988) J. Cryptology , vol.1 , pp. 95-105
    • McCurley, K.S.1
  • 33
    • 0002139049 scopus 로고
    • The discrete logarithm problem
    • Cryptology and Computational Number Theory, C. Pomerance, ed., American Mathematical Society, Providence, RI
    • K. S. MCCURLEY, The discrete logarithm problem, in Cryptology and Computational Number Theory, Proc. Sympos. Appl. Math. 42, C. Pomerance, ed., American Mathematical Society, Providence, RI. 1990. pp. 49-74.
    • (1990) Proc. Sympos. Appl. Math. , vol.42 , pp. 49-74
    • McCurley, K.S.1
  • 36
    • 85015402934 scopus 로고
    • Uses of elliptic curves in cryptography
    • Advances in Cryptology - CRYPTO '85, Springer-Verlag, New York
    • V. MILLER, Uses of elliptic curves in cryptography in Advances in Cryptology - CRYPTO '85, Lecture Notes in Comput. Sci 218. Springer-Verlag, New York, 1986, pp. 417-426.
    • (1986) Lecture Notes in Comput. Sci. , vol.218 , pp. 417-426
    • Miller, V.1
  • 37
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over GF(p) and its cryptographic significance
    • S. C. POHLIG AND M. E. HELLMAN, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance, IEEE Trans. Inform. Theory, 24 (1978), pp. 106-110.
    • (1978) IEEE Trans. Inform. Theory , vol.24 , pp. 106-110
    • Pohlig, S.C.1    Hellman, M.E.2
  • 38
    • 84966238549 scopus 로고
    • Monte-Carlo methods for under computation mod p
    • J. M. POLLARD, Monte-Carlo methods for under computation mod p. Math. Comp., 32 (1978), pp. 918-924.
    • (1978) Math. Comp. , vol.32 , pp. 918-924
    • Pollard, J.M.1
  • 40
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. L. RIVEST, A. SHAMIR, AND L. ADLEMAN, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, 21 (1978), pp. 120-126.
    • (1978) Communications of the ACM , vol.21 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 41
    • 84966223783 scopus 로고
    • A note on elliptic elliptic curves over finite fields
    • H. RÜCK, A note on elliptic elliptic curves over finite fields, Math. Comp., 49 (1987), pp. 301-304.
    • (1987) Math. Comp. , vol.49 , pp. 301-304
    • Rück, H.1
  • 42
    • 84957353267 scopus 로고
    • Relationships among the computational powers of breaking discrete log cryptosystem
    • Advances in Cryptology - EUROCRYPT '95, Springer-Verlag, New York
    • K. SAKURAI AND H. SHIZUYA, Relationships among the computational powers of breaking discrete log cryptosystem. Advances in Cryptology - EUROCRYPT '95, Lecture Notes in Comput. Sci. 921, Springer-Verlag, New York, 1995, pp. 341-355.
    • (1995) Lecture Notes in Comput. Sci. , vol.921 , pp. 341-355
    • Sakurai, K.1    Shizuya, H.2
  • 43
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • Advances in Cryptology CRYPTO '89, Springer-Verlag, New York
    • C. P. SCHINORR, Efficient identification and signatures for smart cards, in Advances in Cryptology CRYPTO '89, Lecture Notes in Comput. Sci. 435, Springer-Verlag, New York, 1990, pp. 239-252.
    • (1990) Lecture Notes in Comput. Sci. , vol.435 , pp. 239-252
    • Schinorr, C.P.1
  • 44
    • 84966233278 scopus 로고
    • Elliptic curves over finite fields and the computation of square roots mod p
    • R. SCHOOF, Elliptic curves over finite fields and the computation of square roots mod p, Math. Comp., 44 (1985), pp. 183-494.
    • (1985) Math. Comp. , vol.44 , pp. 183-494
    • Schoof, R.1
  • 45
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Advances in Cryptology EUROCRYPT '97, Springer-Verlag, New York
    • V. SHOUP, Lower bounds for discrete logarithms and related problems, in Advances in Cryptology EUROCRYPT '97, Lecture Notes in Comput. Sci. 1233, Springer-Verlag, New York, 1997, pp. 256-266.
    • (1997) Lecture Notes in Comput. Sci. , vol.1233 , pp. 256-266
    • Shoup, V.1
  • 48
    • 0344179983 scopus 로고
    • Diploma Thesis, Department of Computer Science, ETH Zürich, Zürich, Switzerland
    • S. WOLF, Diffie-Hellman and discrete logarithms. Diploma Thesis, Department of Computer Science, ETH Zürich, Zürich, Switzerland, 1995.
    • (1995) Diffie-Hellman and Discrete Logarithms
    • Wolf, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.