搜索结果: 1-5 共查到“军队指挥学 Computing Discrete Logarithms”相关记录5条 . 查询时间(0.078 秒)
Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields
discrete logarithm problem bilinear pairings cryptanalysis, implementation
2016/12/9
Since 2013 there have been several developments in algorithms for computing discrete logarithms in small-characteristic finite fields, culminating in a quasi-polynomial algorithm. In this paper, we re...
Computing Discrete Logarithms in F_{3^{6*137}} and F_{3^{6*163}} using Magma
discrete logarithm problem small-characteristic finite fields
2016/1/26
We show that a Magma implementation of Joux’s L[1/4 +
o(1)] algorithm can be used to compute discrete logarithms in the 1303-
bit finite field F36·137 and the 1551-bit finite field F36·163 with very...
Computing Discrete Logarithms in the Jacobian of High-Genus Hyperelliptic Curves over Even Characteristic Finite Fields
Computing Discrete Logarithms High-Genus Hyperelliptic Curves Characteristic Finite Fields
2011/3/10
We describe improved versions of index-calculus algorithms for
solving discrete logarithm problems in Jacobians of high-genus hyperelliptic
curves dened over even characteristic elds. Our rst imp...
Computing Discrete Logarithms in the Jacobian of High-Genus Hyperelliptic Curves over Even Characteristic Finite Fields
foundations / hyperelliptic curves discrete logarithm problem sieving, Weil descent
2012/3/29
We describe improved versions of index-calculus algorithms for solving discrete logarithm problems in Jacobians of high-genus hyperelliptic curves defi ned over even characteristic fields. Our first i...
Computing Discrete Logarithms in an Interval
discrete logarithm problem (DLP) Discrete Logarithms
2010/12/9
We present two new low-storage algorithms for the discrete logarithm problem in an interval of size $N$. The first algorithm is based on the Pollard kangaroo method, but uses 4 kangaroos instead of th...