Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Discrete logarithm")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 254

  • Page / 11
Export

Selection :

  • and

A shorter proof for an explicit formula for discrete logarithms in finite fieldsWAN, Zhe-Xian.Discrete mathematics. 2008, Vol 308, Num 21, pp 4914-4915, issn 0012-365X, 2 p.Conference Paper

Elliptic curve implementation of zero-knowledge blobsKOBLITZ, N.Journal of cryptology. 1991, Vol 4, Num 3, pp 207-213, issn 0933-2790Article

The discrete logarithm in logarithmic <script small 1>-Class Groups and its applications in k-theoryPAULI, Sebastian; SORIANO-GAFIUK, Florence.Lecture notes in computer science. 2004, pp 367-378, issn 0302-9743, isbn 3-540-22156-5, 12 p.Conference Paper

A chosen message attack on Demytko's elliptic curve cryptosystemKALISKI, B. S.Journal of cryptology. 1997, Vol 10, Num 1, pp 71-72, issn 0933-2790Article

New multisignature scheme for specified group of verifiersZHANG ZHANG; GUOZHEN XIAO.Applied mathematics and computation. 2004, Vol 157, Num 2, pp 425-431, issn 0096-3003, 7 p.Article

Comments on 'A password authentication scheme based on discrete logarithms'CHA-HON SUN; SHENG-DE WANG.International journal of computer mathematics. 1993, Vol 49, Num 1-2, pp 29-32, issn 0020-7160Article

Improved digital signature suitable for batch verificationSUNG-MING YEN; CHI-SUNG LAIH.IEEE transactions on computers. 1995, Vol 44, Num 7, pp 957-959, issn 0018-9340Article

Resolving large prime(s) variants for discrete logarithm computationHOLT, Andrew J; DAVENPORT, James H.Lecture notes in computer science. 2003, pp 207-222, issn 0302-9743, isbn 3-540-20663-9, 16 p.Conference Paper

Maple Implementation of the Chor-Rivest CryptosystemHERNANDEZ ENCINAS, L; MUNOZ MASQUE, J; QUEIRUGA DIOS, A et al.Lecture notes in computer science. 2006, pp 438-445, issn 0302-9743, isbn 3-540-34379-2, 8 p.Conference Paper

Isogenies and the Discrete Logarithm Problem in Jacobians of Genus 3 Hyperelliptic CurvesSMITH, Benjamin.Journal of cryptology. 2009, Vol 22, Num 4, pp 505-529, issn 0933-2790, 25 p.Article

Analysis of Low Hamming Weight ProductsJUNG HEE CHEON; KIM, Hongtae.Discrete applied mathematics. 2008, Vol 156, Num 12, pp 2264-2269, issn 0166-218X, 6 p.Article

Partial lifting and the elliptic curve discrete logarithm problemQI CHENG; HUANG, Ming-Deh.Algorithmica. 2006, Vol 46, Num 1, pp 59-68, issn 0178-4617, 10 p.Conference Paper

Proxy blind multi-signature scheme without a secure channelRONGXING LU; ZHENFU CAO; YUAN ZHOU et al.Applied mathematics and computation. 2005, Vol 164, Num 1, pp 179-187, issn 0096-3003, 9 p.Article

An L(1/3) Discrete Logarithm Algorithm for Low Degree CurvesENGE, Andreas; GAUDRY, Pierrick; THOME, Emmanuel et al.Journal of cryptology. 2011, Vol 24, Num 1, pp 24-41, issn 0933-2790, 18 p.Article

On Discrete Logarithm Based Additively Homomorphic EncryptionSEO, Jae Hong; EMURA, Keita.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 11, pp 2286-2289, issn 0916-8508, 4 p.Article

Fast Exponentiation Using Split ExponentsJUNG HEE CHEON; JARECKI, Stanislaw; KWON, Taekyoung et al.IEEE transactions on information theory. 2011, Vol 57, Num 3, pp 1816-1826, issn 0018-9448, 11 p.Article

Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reductionBOS, Joppe W; KAIHARA, Marcelo E; KLEINJUNG, Thorsten et al.International journal of applied cryptography (Print). 2012, Vol 2, Num 3, pp 212-228, issn 1753-0563, 17 p.Article

Improved Shao's signature schemeLIN, H. F; LIU, Jenshiuh; CHEN, C. Y et al.Journal of information science and engineering. 2007, Vol 23, Num 1, pp 285-298, issn 1016-2364, 14 p.Article

Weak fields for ECCMENEZES, Alfred; TESKE, Edlyn; WENG, Annegret et al.Lecture notes in computer science. 2004, pp 366-386, issn 0302-9743, isbn 3-540-20996-4, 21 p.Conference Paper

A threshold GQ signature schemeLIU, Li-Shan; CHU, Cheng-Kang; TZENG, Wen-Guey et al.Lecture notes in computer science. 2003, pp 137-150, issn 0302-9743, isbn 3-540-20208-0, 14 p.Conference Paper

Computation of discrete logarithms in F2607THOME, Emmanuel.Lecture notes in computer science. 2001, pp 107-124, issn 0302-9743, isbn 3-540-42987-5Conference Paper

Converting normal DLP-based signatures into blindWEIDONG QIU.Applied mathematics and computation. 2005, Vol 170, Num 1, pp 657-665, issn 0096-3003, 9 p.Article

Group signature schemes with forward secure propertiesLIN CHEN; XIAOQIN HUANG; JINYUAN YOU et al.Applied mathematics and computation. 2005, Vol 170, Num 2, pp 841-849, issn 0096-3003, 9 p.Article

Cryptanalysis of an efficient secure group signature schemeLI, Li-Hua; LIU, Chi-Yu; HWANG, Min-Shiang et al.Operating systems review. 2004, Vol 38, Num 4, pp 66-69, issn 0163-5980, 4 p.Article

On the autocorrelation of cyclotomic generatorsMEIDL, Wilfried; WINTERHOF, Arne.Lecture notes in computer science. 2004, pp 1-11, issn 0302-9743, isbn 3-540-21324-4, 11 p.Conference Paper

  • Page / 11