메뉴 건너뛰기




Volumn 8781, Issue , 2014, Pages 278-289

Generic algorithm for small weight discrete logarithms in composite groups

Author keywords

Cryptanalysis; Generic discrete logarithm; Representations; Small hamming weight

Indexed keywords

COMPUTER PROGRAMMING; CRYPTOGRAPHY;

EID: 84918584622     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-319-13051-4_17     Document Type: Conference Paper
Times cited : (5)

References (14)
  • 1
    • 0018724062 scopus 로고
    • A subexponential algorithm for the discrete logarithm problem with applications to cryptography (abstract)
    • IEEE Computer Society
    • Adleman, L.M.: A subexponential algorithm for the discrete logarithm problem with applications to cryptography (abstract). In: FOCS, pp. 55-60. IEEE Computer Society (1979)
    • (1979) FOCS , pp. 55-60
    • Adleman, L.M.1
  • 2
    • 84860003018 scopus 로고    scopus 로고
    • Decoding random binary linear codes in 2n/20: How 1 + 1 = 0 improves information set decoding
    • In: Pointcheval, D., Johansson, T. (eds.), Springer, Heidelberg
    • Becker, A., Joux, A., May, A., Meurer, A.: Decoding random binary linear codes in 2n/20: how 1 + 1 = 0 improves information set decoding. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 520-536. Springer, Heidelberg (2012)
    • (2012) EUROCRYPT 2012. LNCS , vol.7237 , pp. 520-536
    • Becker, A.1    Joux, A.2    May, A.3    Meurer, A.4
  • 4
    • 0001494997 scopus 로고    scopus 로고
    • Small solutions to polynomial equations, and low exponent rsa vulnerabilities
    • Coppersmith, D.: Small solutions to polynomial equations, and low exponent rsa vulnerabilities. J. Cryptology 10(4), 233-260 (1997)
    • (1997) J. Cryptology , vol.10 , Issue.4 , pp. 233-260
    • Coppersmith, D.1
  • 5
    • 85034504275 scopus 로고
    • A note on discrete logarithms with special structure
    • In: Rueppel, R.A. (ed.), Springer, Heidelberg
    • Heiman, R.: A note on discrete logarithms with special structure. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 454-457. Springer, Heidelberg (1993)
    • (1993) EUROCRYPT 1992. LNCS , vol.658 , pp. 454-457
    • Heiman, R.1
  • 6
    • 77954651737 scopus 로고    scopus 로고
    • New generic algorithms for hard knapsacks
    • In: Gilbert, H. (ed.), Springer, Heidelberg
    • Howgrave-Graham, N., Joux, A.: New generic algorithms for hard knapsacks. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 235-256. Springer, Heidelberg (2010)
    • (2010) EUROCRYPT 2010. LNCS , vol.6110 , pp. 235-256
    • Howgrave-Graham, N.1    Joux, A.2
  • 7
    • 82955177030 scopus 로고    scopus 로고
    • Decoding random linear codes in 20.054n
    • In: Lee, D.H., Wang, X. (eds.), Springer, Heidelberg
    • May, A., Meurer, A., Thomae, E.: Decoding random linear codes in 20.054n. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 107-124. Springer, Heidelberg (2011)
    • (2011) ASIACRYPT 2011. LNCS , vol.7073 , pp. 107-124
    • May, A.1    Meurer, A.2    Thomae, E.3
  • 8
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over gf(p) and its cryptographic significance
    • Pohlig, S., Hellman, M.: An improved algorithm for computing logarithms over gf(p) and its cryptographic significance. IEEE Trans. Inf. Theory 24, 106-110 (1978)
    • (1978) IEEE Trans. Inf. Theory , vol.24 , pp. 106-110
    • Pohlig, S.1    Hellman, M.2
  • 9
    • 84966238549 scopus 로고
    • Monte carlo methods for index computation (mod p)
    • Pollard, J.M.: Monte carlo methods for index computation (mod p). Math. Comput. 32(143), 918-924 (1978)
    • (1978) Math. Comput , vol.32 , Issue.143 , pp. 918-924
    • Pollard, J.M.1
  • 10
    • 0000211152 scopus 로고
    • Class number, a theory of factorization and genera
    • AMS
    • Shanks, D.: Class number, a theory of factorization and genera. In: Proceedings of Symposia in Pure Mathematics, vol. 20, AMS, pp. 415-440 (1971)
    • (1971) Proceedings of Symposia in Pure Mathematics , vol.20 , pp. 415-440
    • Shanks, D.1
  • 11
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • In: Fumy, W. (ed.), Springer, Heidelberg
    • Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997)
    • (1997) EUROCRYPT 1997. LNCS , vol.1233 , pp. 256-266
    • Shoup, V.1
  • 12
    • 84964937021 scopus 로고
    • A method for finding codewords of small weight
    • In: Cohen, G., Wolfmann, J. (eds.), Springer, Heidelberg
    • Stern, J.: A method for finding codewords of small weight. In: Cohen, G., Wolfmann, J. (eds.) Coding Theory and Applications. LNCS, vol. 388, pp. 106-113. Springer, Heidelberg (1989)
    • (1989) Coding Theory and Applications. LNCS , vol.388 , pp. 106-113
    • Stern, J.1
  • 13
    • 0036003398 scopus 로고    scopus 로고
    • Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem
    • Stinson, D.R.: Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem. Math. Comput. 71(237), 379-391 (2002)
    • (2002) Math. Comput , vol.71 , Issue.237 , pp. 379-391
    • Stinson, D.R.1
  • 14
    • 1842499869 scopus 로고    scopus 로고
    • On Diffie-Hellman key agreement with short exponents
    • In: Maurer, U.M. (ed.), Springer, Heidelberg
    • van Oorschot, P.C., Wiener, M.: On Diffie-Hellman key agreement with short exponents. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 332-343. Springer, Heidelberg (1996)
    • (1996) EUROCRYPT 1996. LNCS , vol.1070 , pp. 332-343
    • Van Oorschot, P.C.1    Wiener, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.