Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Logarithme discret")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 200

  • Page / 8
Export

Selection :

  • and

Some heuristics and results for small cycles of the discrete logarithmHOLDEN, Joshua; MOREE, Pieter.Mathematics of computation. 2006, Vol 75, Num 253, pp 419-449, issn 0025-5718, 31 p.Article

The discrete logarithm in logarithmic <script small 1>-Class Groups and its applications in k-theoryPAULI, Sebastian; SORIANO-GAFIUK, Florence.Lecture notes in computer science. 2004, pp 367-378, issn 0302-9743, isbn 3-540-22156-5, 12 p.Conference Paper

Enhancing the security of El Gamal's signature schemeTIERSMA, H. J.IEE proceedings. Computers and digital techniques. 1997, Vol 144, Num 1, pp 47-48, issn 1350-2387Article

Analysis of the Herlestam and Johannesson discrete logarithm scheme in GF(2N) for large N1BERKOVITS, S; SACHS, J. E.BIT (Nordisk Tidskrift for Informationsbehandling). 1985, Vol 25, Num 2, pp 420-424, issn 0006-3835Article

Comments on 'A password authentication scheme based on discrete logarithms'CHA-HON SUN; SHENG-DE WANG.International journal of computer mathematics. 1993, Vol 49, Num 1-2, pp 29-32, issn 0020-7160Article

Resolving large prime(s) variants for discrete logarithm computationHOLT, Andrew J; DAVENPORT, James H.Lecture notes in computer science. 2003, pp 207-222, issn 0302-9743, isbn 3-540-20663-9, 16 p.Conference Paper

A secure broadcasting scheme based on discrete logarithmsCHIN-CHEN CHANG; SHIN-JIA HWANG.Control and computers. 1992, Vol 20, Num 2, pp 49-53, issn 0730-9538Article

Security of meta-He digital signature scheme based on factoring and discrete logarithmsZUHUA SHAO.Applied mathematics and computation. 2005, Vol 170, Num 2, pp 976-984, issn 0096-3003, 9 p.Article

Server-aided verification : Theory and practiceGIRAULT, Marc; LEFRANC, David.Lecture notes in computer science. 2005, pp 605-623, issn 0302-9743, isbn 3-540-30684-6, 1Vol, 19 p.Conference Paper

Short exponent Diffie-Hellman problemsKOSHIBA, Takeshi; KUROSAWA, Kaoru.Lecture notes in computer science. 2004, pp 173-186, issn 0302-9743, isbn 3-540-21018-0, 14 p.Conference Paper

Fixed points and two-cycles of the discrete logarithmHOLDEN, Joshua.Lecture notes in computer science. 2002, pp 405-415, issn 0302-9743, isbn 3-540-43863-7, 11 p.Conference Paper

Comment: A new blind signature based on the discrete logarithm problem for untraceabilityTING WU; WANG, Jin-Rong.Applied mathematics and computation. 2005, Vol 170, Num 2, pp 999-1005, issn 0096-3003, 7 p.Article

Converting normal DLP-based signatures into blindWEIDONG QIU.Applied mathematics and computation. 2005, Vol 170, Num 1, pp 657-665, issn 0096-3003, 9 p.Article

Group signature schemes with forward secure propertiesLIN CHEN; XIAOQIN HUANG; JINYUAN YOU et al.Applied mathematics and computation. 2005, Vol 170, Num 2, pp 841-849, issn 0096-3003, 9 p.Article

Cryptanalysis of an efficient secure group signature schemeLI, Li-Hua; LIU, Chi-Yu; HWANG, Min-Shiang et al.Operating systems review. 2004, Vol 38, Num 4, pp 66-69, issn 0163-5980, 4 p.Article

On the autocorrelation of cyclotomic generatorsMEIDL, Wilfried; WINTERHOF, Arne.Lecture notes in computer science. 2004, pp 1-11, issn 0302-9743, isbn 3-540-21324-4, 11 p.Conference Paper

Practical verifiable encryption and decryption of discrete logarithmsCAMENISCH, Jan; SHOUP, Victor.Lecture notes in computer science. 2003, pp 126-144, issn 0302-9743, isbn 3-540-40674-3, 19 p.Conference Paper

Maximal and near-maximal shift register sequences : efficient event counters and easy discrete logarithmsCLARK, D. W; LIH-JYH WENG.IEEE transactions on computers. 1994, Vol 43, Num 5, pp 560-568, issn 0018-9340Article

A new efficient (t,n) verifiable multi-secret sharing (VMSS) based on YCH schemeJUN SHAO; ZHENFU CAO.Applied mathematics and computation. 2005, Vol 168, Num 1, pp 135-140, issn 0096-3003, 6 p.Article

Weak fields for ECCMENEZES, Alfred; TESKE, Edlyn; WENG, Annegret et al.Lecture notes in computer science. 2004, pp 366-386, issn 0302-9743, isbn 3-540-20996-4, 21 p.Conference Paper

A threshold GQ signature schemeLIU, Li-Shan; CHU, Cheng-Kang; TZENG, Wen-Guey et al.Lecture notes in computer science. 2003, pp 137-150, issn 0302-9743, isbn 3-540-20208-0, 14 p.Conference Paper

Authenticated encryption scheme with (t, n) shared verificationHSU, C. L; WU, T.-C.IEE proceedings. Computers and digital techniques. 1998, Vol 145, Num 2, pp 117-120, issn 1350-2387Article

A shorter proof for an explicit formula for discrete logarithms in finite fieldsWAN, Zhe-Xian.Discrete mathematics. 2008, Vol 308, Num 21, pp 4914-4915, issn 0012-365X, 2 p.Conference Paper

Generalized environmental security from number theoretic assumptionsMALKIN, Tal; MORIARTY, Ryan; YAKOVENKO, Nikolai et al.Lecture notes in computer science. 2006, pp 343-359, issn 0302-9743, isbn 3-540-32731-2, 1Vol, 17 p.Conference Paper

Cryptanalysis of a divisor class group based public-key cryptosystemYUN, Aaram; KIM, Jaeheon; DONG HOON LEE et al.Lecture notes in computer science. 2004, pp 442-450, issn 0302-9743, isbn 3-540-22156-5, 9 p.Conference Paper

  • Page / 8