Recent progress on the elliptic curve discrete logarithm problem
SD Galbraith, P Gaudry - Designs, Codes and Cryptography, 2016 - Springer
Recent progress on the elliptic curve discrete logarithm problem | SpringerLink Skip to main
content Advertisement SpringerLink Log in Menu Find a journal Publish with us Search Cart …
content Advertisement SpringerLink Log in Menu Find a journal Publish with us Search Cart …
High-speed high-security signatures
This paper shows that a $390 mass-market quad-core 2.4 GHz Intel Westmere (Xeon
E5620) CPU can create 109000 signatures per second and verify 71000 signatures per …
E5620) CPU can create 109000 signatures per second and verify 71000 signatures per …
Critical perspectives on provable security: Fifteen years of" another look" papers
Contents Page 1 CRITICAL PERSPECTIVES ON PROVABLE SECURITY: FIFTEEN YEARS OF
“ANOTHER LOOK” PAPERS NEAL KOBLITZ AND ALFRED MENEZES Abstract. We give an …
“ANOTHER LOOK” PAPERS NEAL KOBLITZ AND ALFRED MENEZES Abstract. We give an …
The one-more discrete logarithm assumption in the generic group model
B Bauer, G Fuchsbauer, A Plouviez - … on the Theory and Application of …, 2021 - Springer
The one more-discrete logarithm assumption (OMDL) underlies the security analysis of
identification protocols, blind signature and multi-signature schemes, such as blind Schnorr …
identification protocols, blind signature and multi-signature schemes, such as blind Schnorr …
Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields: Application to the Static Diffie–Hellman Problem on
A Joux, V Vitse - Journal of Cryptology, 2013 - Springer
Abstract In 2008 and 2009, Gaudry and Diem proposed an index calculus method for the
resolution of the discrete logarithm on the group of points of an elliptic curve defined over a …
resolution of the discrete logarithm on the group of points of an elliptic curve defined over a …
Summation polynomial algorithms for elliptic curves in characteristic two
SD Galbraith, SW Gebregiyorgis - International Conference on Cryptology …, 2014 - Springer
The paper is about the discrete logarithm problem for elliptic curves over characteristic 2
finite fields F _ 2^ n of prime degree n. We consider practical issues about index calculus …
finite fields F _ 2^ n of prime degree n. We consider practical issues about index calculus …
Compact hardware for computing the Tate pairing over 128-bit-security supersingular curves
N Estibals - International Conference on Pairing-Based …, 2010 - Springer
This paper presents a novel method for designing compact yet efficient hardware
implementations of the Tate pairing over supersingular curves in small characteristic. Since …
implementations of the Tate pairing over supersingular curves in small characteristic. Since …
Intractable problems in cryptography
We examine several variants of the Diffie-Hellman and Discrete Log problems that are
connected to the security of cryptographic protocols. We discuss the reductions that are …
connected to the security of cryptographic protocols. We discuss the reductions that are …
Black-box separations for one-more (static) CDH and its generalization
As one-more problems are widely used in both proving and analyzing the security of various
cryptographic schemes, it is of fundamental importance to investigate the hardness of the …
cryptographic schemes, it is of fundamental importance to investigate the hardness of the …
Chosen-ciphertext secure identity-based encryption from computational bilinear Diffie-Hellman
D Galindo - Pairing-Based Cryptography-Pairing 2010: 4th …, 2010 - Springer
We extend a technique by Hanaoka and Kurosawa that provides efficient chosen-ciphertext
secure public key encryption based on the Computational Diffie-Hellman assumption to the …
secure public key encryption based on the Computational Diffie-Hellman assumption to the …