메뉴 건너뛰기




Volumn 16, Issue 6, 2006, Pages 461-472

On the low hamming weight discrete logarithm problem for nonadjacent representations

Author keywords

Discrete logarithm; Elliptic curve; Gray code; Nonadjacent form

Indexed keywords

ALGORITHMS; APPROXIMATION THEORY; COMBINATORIAL MATHEMATICS; COMPUTATION THEORY; COMPUTATIONAL METHODS; PROBLEM SOLVING; SECURITY OF DATA;

EID: 31444456161     PISSN: 09381279     EISSN: None     Source Type: Journal    
DOI: 10.1007/s00200-005-0187-7     Document Type: Article
Times cited : (8)

References (14)
  • 1
    • 0001259355 scopus 로고
    • Combination generation and graylex ordering
    • Chase, P.J.: Combination generation and graylex ordering. Congressus Numerantium 69, 215-242 (1989)
    • (1989) Congressus Numerantium , vol.69 , pp. 215-242
    • Chase, P.J.1
  • 3
    • 0021510752 scopus 로고
    • An algorithm for generating subsets of fixed size with a strong minimal change property
    • Eades, P., McKay, B.: An algorithm for generating subsets of fixed size with a strong minimal change property. Information Processing Letters 19, 131-133 (1984)
    • (1984) Information Processing Letters , vol.19 , pp. 131-133
    • Eades, P.1    McKay, B.2
  • 4
    • 85034504275 scopus 로고
    • A note on discrete logarithms with special structure
    • Advances in Cryptology - EUROCRYPT '92
    • Heiman, R.: A note on discrete logarithms with special structure. Lecture Notes in Computer Science 658, 454-457 (1993) (Advances in Cryptology - EUROCRYPT '92)
    • (1993) Lecture Notes in Computer Science , vol.658 , pp. 454-457
    • Heiman, R.1
  • 5
    • 31444439912 scopus 로고
    • Generating all k-subsets of {1, . . ., n} with minimal changes
    • Jenkyns, T.A., McCarthy, D.: Generating all k-subsets of {1, . . ., n} with minimal changes. Ars Combinatoria 40, 153-159 (1995)
    • (1995) Ars Combinatoria , vol.40 , pp. 153-159
    • Jenkyns, T.A.1    McCarthy, D.2
  • 6
    • 46949108847 scopus 로고    scopus 로고
    • A Draft of Section 7.2.1.3: Generating all Combinations. Version of Sepetmber 2
    • Knuth, D.E.: The Art of Computer Programming, Pre-fascicle 3 A. A Draft of Section 7.2.1.3: Generating all Combinations. Version of Sepetmber 2, 2004
    • (2004) The Art of Computer Programming, Pre-fascicle 3 A
    • Knuth, D.E.1
  • 10
    • 0000266095 scopus 로고
    • Speeding up the computations on an elliptic curve using addition-subtraction chains
    • Morain, F., Olivos, J.: Speeding up the computations on an elliptic curve using addition-subtraction chains. RAIRO Informatique Théorique et Applications 24, 531-543 (1990)
    • (1990) RAIRO Informatique Théorique et Applications , vol.24 , pp. 531-543
    • Morain, F.1    Olivos, J.2
  • 11
    • 32944459321 scopus 로고    scopus 로고
    • Minimality and other properties of the width-w nonadjacent form
    • To appear
    • Muir, J.A., Stinson, D.R.: Minimality and other properties of the width-w nonadjacent form. To appear in Mathematics of Computation
    • Mathematics of Computation
    • Muir, J.A.1    Stinson, D.R.2
  • 12
    • 0031353426 scopus 로고    scopus 로고
    • A survey of combinatorial Gray codes
    • Savage, C.: A survey of combinatorial Gray codes. SIAM Review 39, 605-629 (1997)
    • (1997) SIAM Review , vol.39 , pp. 605-629
    • Savage, C.1
  • 13
    • 0036003398 scopus 로고    scopus 로고
    • Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem
    • Stinson, D.R.: Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem. Mathematics of Computation 71, 379-391 (2002)
    • (2002) Mathematics of Computation , vol.71 , pp. 379-391
    • Stinson, D.R.1
  • 14
    • 0141980202 scopus 로고    scopus 로고
    • Square-root algorithms for the discrete logarithm problem (a survey)
    • Walter de Gruyter
    • Teske, E.: Square-root algorithms for the discrete logarithm problem (a survey). In: Public-Key Cryptography and Computational Number Theory, pp. 283-301. Walter de Gruyter, 2001
    • (2001) Public-Key Cryptography and Computational Number Theory , pp. 283-301
    • Teske, E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.