메뉴 건너뛰기




Volumn 7668 LNCS, Issue , 2012, Pages 317-338

Computing small discrete logarithms faster

Author keywords

Discrete logarithms; Precomputation; Random walks

Indexed keywords

CRYPTOGRAPHIC PROTOCOLS; DISCRETE LOGARITHMS; PRE-COMPUTATION; PUBLIC-KEY ENCRYPTION; RANDOM WALK; SQUARE-ROOT; TABLE SIZE;

EID: 84871565804     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-34931-7_19     Document Type: Conference Paper
Times cited : (24)

References (36)
  • 2
    • 84871550494 scopus 로고    scopus 로고
    • Privacy enhancing technologies, 10th interational symposium, PETS 2010, Berlin, Germany, July 21-23, 2010, proceedings
    • Springer ISBN 978-3-642-14526-1. See [16]
    • Atallah, M.J., Hopper, N.J. (eds.): Privacy enhancing technologies, 10th interational symposium, PETS 2010, Berlin, Germany, July 21-23, 2010, proceedings. LNCS, vol. 6205. Springer (2010). ISBN 978-3-642-14526-1. See [16]
    • (2010) LNCS , vol.6205
    • Atallah, M.J.1    Hopper, N.J.2
  • 5
    • 84900794393 scopus 로고    scopus 로고
    • Two grumpy giants and a baby
    • to appear Citations in this document: §2, §2
    • Bernstein, D.J., Lange, T.: Two grumpy giants and a baby. In: Proceedings of ANTS 2012, to appear (2012), http://eprint.iacr.org/2012/294. Citations in this document: §2, §2
    • (2012) Proceedings of ANTS 2012
    • Bernstein, D.J.1    Lange, T.2
  • 7
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • Citations in this document: §1, §1, §1
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: TCC 2005 [19], pp. 325-341 (2005), http://crypto.stanford.edu/ ~dabo/abstracts/2dnf.html. Citations in this document: §1, §1, §1
    • (2005) LNCS , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 8
    • 84871539186 scopus 로고
    • Advances in cryptology-EUROCRYPT '91, workshop on the theory and application of cryptographic techniques, Brighton, UK, April 8-11, 1991, proceedings
    • Springer See [24]
    • Davies, D.W. (ed.): Advances in cryptology-EUROCRYPT '91, workshop on the theory and application of cryptographic techniques, Brighton, UK, April 8-11, 1991, proceedings. LNCS, vol. 547. Springer (1991). See [24]
    • (1991) LNCS , vol.547
    • Davies, D.W.1
  • 9
    • 77955311819 scopus 로고    scopus 로고
    • Attacking elliptic curve cryptosystems using the parallel Pollard rho method
    • Citations in this document: §1, §1, §3, §3
    • Escott, A.E., Sager, J.C., Selkirk, A.P.L., Tsapakidis, D.: Attacking elliptic curve cryptosystems using the parallel Pollard rho method. CryptoBytes 4 (1999), ftp://ftp.rsa.com/pub/cryptobytes/crypto4n2.pdf. Citations in this document: §1, §1, §3, §3
    • (1999) CryptoBytes , vol.4
    • Escott, A.E.1    Sager, J.C.2    Selkirk, A.P.L.3    Tsapakidis, D.4
  • 10
    • 84871555387 scopus 로고    scopus 로고
    • Privacy enhancing technologies-11th international symposium, PETS 2011, Waterloo, ON, Canada, July 27-29, 2011, proceedings
    • Springer See [21]
    • Fischer-Hübner, S., Hopper, N. (eds.): Privacy enhancing technologies-11th international symposium, PETS 2011, Waterloo, ON, Canada, July 27-29, 2011, proceedings. LNCS, vol. 6794. Springer (2011). See [21]
    • (2011) LNCS , vol.6794
    • Fischer-Hübner, S.1    Hopper, N.2
  • 11
    • 77954639466 scopus 로고    scopus 로고
    • Converting pairing-based cryptosystems from composite-order groups to prime-order groups
    • Citations in this document: §1
    • Freeman, D.M.: Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In: Eurocrypt 2010 [14], pp. 44-61 (2010), http://theory.stanford.edu/~dfreeman/papers/subgroups.pdf. Citations in this document: §1
    • (2010) LNCS , pp. 44-61
    • Freeman, D.M.1
  • 12
    • 0000966673 scopus 로고    scopus 로고
    • Advances in cryptology - EUROCRYPT '97, international conference on the theory and application of cryptographic techniques, Konstanz, Germany, May 11-15, 1997
    • Springer See [32]
    • Fumy, W. (ed.): Advances in cryptology - EUROCRYPT '97, international conference on the theory and application of cryptographic techniques, Konstanz, Germany, May 11-15, 1997. LNCS, vol. 1233. Springer (1997). See [32]
    • (1997) LNCS , vol.1233
    • Fumy, W.1
  • 13
    • 0034274870 scopus 로고    scopus 로고
    • An open graph visualization system and its applications to software engineering
    • Citations in this document: §3
    • Gansner, E.R., North, S.C.: An open graph visualization system and its applications to software engineering. Software: Practice and Experience 30, 1203-1233 (2000). Citations in this document: §3
    • (2000) Software: Practice and Experience , vol.30 , pp. 1203-1233
    • Gansner, E.R.1    North, S.C.2
  • 14
    • 84862629590 scopus 로고    scopus 로고
    • Advances in cryptology - EUROCRYPT 2010, 29th annual international conference on the theory and applications of cryptographic techniques, French Riviera, May 30-June 3, 2010, proceedings
    • Springer See [11]
    • Gilbert, H. (ed.): Advances in cryptology - EUROCRYPT 2010, 29th annual international conference on the theory and applications of cryptographic techniques, French Riviera, May 30-June 3, 2010, proceedings. LNCS, vol. 6110. Springer (2010). See [11]
    • (2010) LNCS , vol.6110
    • Gilbert, H.1
  • 15
    • 84871571042 scopus 로고    scopus 로고
    • Solving discrete logarithms in smooth-order groups with CUDA
    • Citations in this document: §1, §1, §1, §4, §4, §4, §4, §4, §4, §4
    • Henry, R., Goldberg, I.: Solving discrete logarithms in smooth-order groups with CUDA. In:Workshop Record of SHARCS 2012: Special-purpose Hardware for Attacking Cryptographic Systems, pp. 101-118 (2012), http://2012.sharcs.org/ record.pdf. Citations in this document: §1, §1, §1, §4, §4, §4, §4, §4, §4, §4
    • (2012) Workshop Record of SHARCS 2012: Special-purpose Hardware for Attacking Cryptographic Systems , pp. 101-118
    • Henry, R.1    Goldberg, I.2
  • 16
    • 77955455561 scopus 로고    scopus 로고
    • Making a nymbler Nymble using VERBS
    • Citations in this document: §1
    • Henry, R., Henry, K., Goldberg, I.: Making a nymbler Nymble using VERBS. In: PETS 2010 [2], pp. 111-129 (2010), http://www.cypherpunks.ca/~iang/pubs/ nymbler-pets.pdf. Citations in this document: §1
    • (2010) LNCS , pp. 111-129
    • Henry, R.1    Henry, K.2    Goldberg, I.3
  • 17
    • 84871593986 scopus 로고    scopus 로고
    • The efficiency of solving multiple discrete logarithm problems and the implications for the security of fixed elliptic curves
    • Citations in this document: §1, §3, §3
    • Hitchcock, Y., Montague, P., Carter, G., Dawson, E.: The efficiency of solving multiple discrete logarithm problems and the implications for the security of fixed elliptic curves. International Journal of Information Security 3, 86-98 (2004). Citations in this document: §1, §3, §3
    • (2004) International Journal of Information Security , vol.3 , pp. 86-98
    • Hitchcock, Y.1    Montague, P.2    Carter, G.3    Dawson, E.4
  • 19
    • 84871591237 scopus 로고    scopus 로고
    • Theory of cryptography, second theory of cryptography conference, TCC 2005, Cambridge, MA, USA, February 10-12, 2005, proceedings
    • Springer ISBN 3-540-24573-1. See [7]
    • Kilian, J. (ed.): Theory of cryptography, second theory of cryptography conference, TCC 2005, Cambridge, MA, USA, February 10-12, 2005, proceedings. LNCS, vol. 3378. Springer (2005). ISBN 3-540-24573-1. See [7]
    • (2005) LNCS , vol.3378
    • Kilian, J.1
  • 20
    • 84949183256 scopus 로고    scopus 로고
    • Random walks revisited: Extensions of Pollard's rho algorithm for computing multiple discrete logarithms
    • Citations in this document: §1, §1, §1, §1, §3, §3, §3, §3, §3, §3, §3
    • Kuhn, F., Struik, R.: Random walks revisited: extensions of Pollard's rho algorithm for computing multiple discrete logarithms. In: SAC 2001 [36], pp. 212-229 (2001), http://www.distcomp.ethz.ch/publications.html. Citations in this document: §1, §1, §1, §1, §3, §3, §3, §3, §3, §3, §3
    • (2001) LNCS , pp. 212-229
    • Kuhn, F.1    Struik, R.2
  • 21
    • 79961178921 scopus 로고    scopus 로고
    • Privacy-friendly aggregation for the smart-grid
    • Citations in this document: §1
    • Kursawe, K., Danezis, G., Kohlweiss, M.: Privacy-friendly aggregation for the smart-grid. In: PETS 2011 [10], pp. 175-191 (2011), http://research. microsoft.com/pubs/146092/main.pdf. Citations in this document: §1
    • (2011) LNCS , pp. 175-191
    • Kursawe, K.1    Danezis, G.2    Kohlweiss, M.3
  • 23
    • 84871580282 scopus 로고
    • 1969 Number Theory Institute: Proceedings of the 1969 summer institute on number theory: Analytic number theory, Diophantine problems, and algebraic number theory; held at the State University of New York at Stony Brook, Stony Brook, Long Island, New York, July 7-August 1, 1969
    • American Mathematical Society, Providence, Rhode Island ISBN 0-8218-1420-6. MR 47:3286. See [31]
    • Lewis, D.J. (ed.): 1969 Number Theory Institute: proceedings of the 1969 summer institute on number theory: analytic number theory, Diophantine problems, and algebraic number theory; held at the State University of New York at Stony Brook, Stony Brook, Long Island, New York, July 7-August 1, 1969. Proceedings of Symposia in Pure Mathematics, vol. 20. American Mathematical Society, Providence, Rhode Island (1971). ISBN 0-8218-1420-6. MR 47:3286. See [31]
    • (1971) Proceedings of Symposia in Pure Mathematics , vol.20
    • Lewis, D.J.1
  • 24
    • 3042553102 scopus 로고
    • Non-interactive public-key cryptography
    • Citations in this document: §1, §1
    • Maurer, U.M., Yacobi, Y.: Non-interactive public-key cryptography. In: Eurocrypt 1991 [8], pp. 498-507 (1991). Citations in this document: §1, §1
    • (1991) LNCS , pp. 498-507
    • Maurer, U.M.1    Yacobi, Y.2
  • 25
    • 0010227312 scopus 로고
    • Complexity of a determinate algorithm for the discrete logarithm
    • Citations in this document: §2
    • Nechaev, V.I.: Complexity of a determinate algorithm for the discrete logarithm. Mathematical Notes 55, 165-172 (1994). Citations in this document: §2
    • (1994) Mathematical Notes , vol.55 , pp. 165-172
    • Nechaev, V.I.1
  • 26
    • 84871586344 scopus 로고    scopus 로고
    • Citations in this document: §3
    • Nohl, K., Paget, C.: GSM - SRSLY? (2009), http://events.ccc.de/congress/ 2009/Fahrplan/attachments/1519-26C3.Karsten.Nohl.GSM.pdf. Citations in this document: §3
    • (2009) GSM - SRSLY?
    • Nohl, K.1    Paget, C.2
  • 27
    • 63349083067 scopus 로고    scopus 로고
    • On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups
    • Citations in this document: §1
    • Paterson, K.G., Srinivasan, S.: On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups. Designs, Codes and Cryptography 52, 219-241 (2009), http://www.isg.rhul.ac.uk/ ~prai175/PatersonS09.pdf. Citations in this document: §1
    • (2009) Designs, Codes and Cryptography , vol.52 , pp. 219-241
    • Paterson, K.G.1    Srinivasan, S.2
  • 28
    • 84966238549 scopus 로고
    • Monte Carlo methods for index computation (mod p)
    • Citations in this document: §2, §2, §2
    • Pollard, J.M.: Monte Carlo methods for index computation (mod p). Mathematics of Computation 32, 918-924 (1978), http://www.ams.org/mcom/1978-32- 143/S0025-5718-1978-0491431-9/S0025-5718-1978-0491431-9.pdf. Citations in this document: §2, §2, §2
    • (1978) Mathematics of Computation , vol.32 , pp. 918-924
    • Pollard, J.M.1
  • 29
    • 0005506834 scopus 로고    scopus 로고
    • Kangaroos, Monopoly and discrete logarithms
    • Citations in this document: §2
    • Pollard, J.M.: Kangaroos, Monopoly and discrete logarithms. Journal of Cryptology 13, 437-447 (2000). Citations in this document: §2
    • (2000) Journal of Cryptology , vol.13 , pp. 437-447
    • Pollard, J.M.1
  • 31
    • 0000211152 scopus 로고
    • Class number, a theory of factorization, and genera
    • MR 47:4932. Citations in this document: §2, §2
    • Shanks, D.: Class number, a theory of factorization, and genera. In: [23], pp. 415-440 (1971). MR 47:4932. Citations in this document: §2, §2
    • (1971) Proceedings of Symposia in Pure Mathematics , pp. 415-440
    • Shanks, D.1
  • 32
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Citations in this document: §2
    • Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Eurocrypt 1997 [12], pp. 256-266 (1997), http://www.shoup.net/papers/. Citations in this document: §2
    • (1997) LNCS , pp. 256-266
    • Shoup, V.1
  • 33
    • 0035531397 scopus 로고    scopus 로고
    • On random walks for Pollard's rho method
    • Citations in this document: §2
    • Teske, E.: On random walks for Pollard's rho method. Mathematics of Computation 70, 809-825 (2001), http://www.ams.org/journals/mcom/2001-70-234/ S0025-5718-00-01213-8/S0025-5718-00-01213-8.pdf. Citations in this document: §2
    • (2001) Mathematics of Computation , vol.70 , pp. 809-825
    • Teske, E.1
  • 35
    • 17444376558 scopus 로고    scopus 로고
    • Parallel collision search with cryptanalytic applications
    • see also older version [34]. ISSN 0933-2790, Citations in this document: §2, §2, §2
    • van Oorschot, P.C., Wiener, M.: Parallel collision search with cryptanalytic applications. Journal of Cryptology 12, 1-28 (1999); see also older version [34]. ISSN 0933-2790, http://members.rogers.com/paulv/papers/pubs. html. Citations in this document: §2, §2, §2
    • (1999) Journal of Cryptology , vol.12 , pp. 1-28
    • Van Oorschot, P.C.1    Wiener, M.2
  • 36
    • 84871599658 scopus 로고    scopus 로고
    • Selected areas in cryptography: 8th annual international workshop, SAC 2001, Toronto, Ontario, Canada, August 16-17, 2001, revised papers
    • Springer ISBN 3-540-43066-0. MR 2004k:94066. See [20]
    • Vaudenay, S., Youssef, A.M. (eds.): Selected areas in cryptography: 8th annual international workshop, SAC 2001, Toronto, Ontario, Canada, August 16-17, 2001, revised papers. LNCS, vol. 2259. Springer (2001). ISBN 3-540-43066-0. MR 2004k:94066. See [20]
    • (2001) LNCS , vol.2259
    • Vaudenay, S.1    Youssef, A.M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.