Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
76 | Daniel M. Gordon, Kevin S. McCurley |
Massively Parallel Computation of Discrete Logarithms. |
CRYPTO |
1992 |
DBLP DOI BibTeX RDF |
Cryptography, Discrete Logarithms |
70 | An Commeine, Igor A. Semaev |
An Algorithm to Solve the Discrete Logarithm Problem with the Number Field Sieve. |
Public Key Cryptography |
2006 |
DBLP DOI BibTeX RDF |
Discrete Logarithms, Number Field Sieve |
64 | Riza Aditya, Kun Peng, Colin Boyd, Ed Dawson, Byoungcheon Lee |
Batch Verification for Equality of Discrete Logarithms and Threshold Decryptions. |
ACNS |
2004 |
DBLP DOI BibTeX RDF |
Proof of equality of discrete logarithms (PEQDL), Threshold decryption, Threshold ElGamal, Threshold RSA, Batch verification |
64 | Ahmad-Reza Sadeghi, Michael Steiner 0001 |
Assumptions Related to Discrete Logarithms: Why Subtleties Make a Real Difference. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
Cryptographic Assumptions, Square Exponent, Inverse Exponent, Discrete Logarithms, Complexity Theory, Diffie-Hellman, Generic Algorithms |
64 | Damian Weber |
Computing Discrete Logarithms with Quadratic Number Rings. |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
Index Calculus, Discrete Logarithms, Number Field Sieve |
55 | Ueli M. Maurer |
Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms |
CRYPTO |
1994 |
DBLP DOI BibTeX RDF |
|
55 | Leonard M. Adleman, Jonathan DeMarrais |
A Subexponential Algorithm for Discrete Logarithms over All Finite Fields. |
CRYPTO |
1993 |
DBLP DOI BibTeX RDF |
|
55 | Johannes A. Buchmann, Stephan Düllmann |
On the Computation of Discrete Logarithms in Class Groups. |
CRYPTO |
1990 |
DBLP DOI BibTeX RDF |
|
52 | Shuji Isobe, Eisuke Koizumi, Yuji Nishigaki, Hiroki Shizuya |
On the Complexity of Computing Discrete Logarithms over Algebraic Tori. |
CANS |
2009 |
DBLP DOI BibTeX RDF |
algebraic tori, order certified discrete logarithms, Turing reduction |
49 | Detlef Hühnlein, Michael J. Jacobson Jr., Damian Weber |
Towards Practical Non-Interactive Public-Key Cryptosystems Using Non-Maximal Imaginary Quadratic Orders. |
Des. Codes Cryptogr. |
2003 |
DBLP DOI BibTeX RDF |
non-maximal imaginary quadratic order, non-interactive cryptography, discrete logarithm, identity based cryptography |
45 | Byoungcheon Lee, Kwangjo Kim |
Secure Matchmaking Protocol. |
ICISC |
2000 |
DBLP DOI BibTeX RDF |
proving the equality or inequality of two discrete logarithms, finding collisions without decryption, public commitment, matchmaking, secure multiparty computation, proof of knowledge |
45 | Ueli M. Maurer, Stefan Wolf 0001 |
Diffie-Hellman Oracles. |
CRYPTO |
1996 |
DBLP DOI BibTeX RDF |
Diffie-Hellman protocol, Public-key cryptography, Elliptic curves, Discrete logarithms |
43 | Joseph K. Liu, Patrick P. Tsang, Duncan S. Wong, Robert W. Zhu |
Universal Custodian-Hiding Verifiable Encryption for Discrete Logarithms. |
ICISC |
2005 |
DBLP DOI BibTeX RDF |
|
43 | Joseph H. Silverman, Joe Suzuki |
Elliptic Curve Discrete Logarithms and the Index Calculus. |
ASIACRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
43 | Paul C. van Oorschot, Michael J. Wiener |
Parallel Collision Search with Application to Hash Functions and Discrete Logarithms. |
CCS |
1994 |
DBLP DOI BibTeX RDF |
|
43 | Ingrid Biehl, Johannes A. Buchmann, Christoph Thiel |
Cryptographic Protocols Based on Discrete Logarithms in Real-quadratic Orders. |
CRYPTO |
1994 |
DBLP DOI BibTeX RDF |
|
43 | David Chaum, Jan-Hendrik Evertse, Jeroen van de Graaf |
An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations. |
EUROCRYPT |
1987 |
DBLP DOI BibTeX RDF |
|
43 | Taher El Gamal |
On Computing Logarithms Over Finite Fields. |
CRYPTO |
1985 |
DBLP DOI BibTeX RDF |
|
43 | Andrew M. Odlyzko |
Discrete Logarithms in Finite Fields and Their Cryptographic Significance. |
EUROCRYPT |
1984 |
DBLP DOI BibTeX RDF |
|
40 | Francisco M. de Assis, Carlos Eduardo Pedreira |
An Architecture for Computing Zech's Logarithms in GF(2m). |
IEEE Trans. Computers |
2000 |
DBLP DOI BibTeX RDF |
Zech logarithms, discrete neural networks, finite fields |
40 | Peter W. Shor |
Algorithms for Quantum Computation: Discrete Logarithms and Factoring |
FOCS |
1994 |
DBLP DOI BibTeX RDF |
quantum computation algorithms, physical computational device, quantum computer, factoring, discrete logarithms, cryptosystems, polynomial factor, Las Vegas algorithms |
40 | Paul H. Bardell |
Discrete logarithms a parallel pseudorandom pattern generator analysis method. |
J. Electron. Test. |
1992 |
DBLP DOI BibTeX RDF |
phaseshift, pseudorandom pattern generator, Cellular automata, LFSR, discrete logarithms |
40 | Demetrios K. Kostopoulos |
An Algorithm for the Computation of Binary Logarithms. |
IEEE Trans. Computers |
1991 |
DBLP DOI BibTeX RDF |
binary logarithms computation, base-2 logarithm, binary number, base-N, algorithm, digital arithmetic, iterations, algorithm theory, microcode |
40 | Thomas A. Brubaker, John C. Becker |
Multiplication Using Logarithms Implemented with Read-Only Memory. |
IEEE Trans. Computers |
1975 |
DBLP DOI BibTeX RDF |
Antilogarithms, multiplication, logarithms, read-only memory |
37 | Kyungah Shim |
Reducing Certain Elliptic Curve Discrete Logarithms to Logarithms in a Finite Field. |
ACISP |
2001 |
DBLP DOI BibTeX RDF |
Anomalous curve, supersingular curve, elliptic curve discrete logarithm, Weil pairing |
37 | Detlef Hühnlein, Tsuyoshi Takagi |
Reducing Logarithms in Totally Non-maximal Imaginary Quadratic Orders to Logarithms in Finite Fields. |
ASIACRYPT |
1999 |
DBLP DOI BibTeX RDF |
|
37 | Alfred Menezes, Tatsuaki Okamoto, Scott A. Vanstone |
Reducing elliptic curve logarithms to logarithms in a finite field. |
IEEE Trans. Inf. Theory |
1993 |
DBLP DOI BibTeX RDF |
|
37 | Alfred Menezes, Scott A. Vanstone, Tatsuaki Okamoto |
Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field |
STOC |
1991 |
DBLP DOI BibTeX RDF |
|
37 | Antoine Joux, Reynald Lercier |
The Function Field Sieve in the Medium Prime Case. |
EUROCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
37 | Antoine Joux, Reynald Lercier, Nigel P. Smart, Frederik Vercauteren |
The Number Field Sieve in the Medium Prime Case. |
CRYPTO |
2006 |
DBLP DOI BibTeX RDF |
|
37 | Detlef Hühnlein, Michael J. Jacobson Jr., Damian Weber |
Towards Practical Non-interactive Public Key Cryptosystems Using Non-maximal Imaginary Quadratic Orders. |
Selected Areas in Cryptography |
2000 |
DBLP DOI BibTeX RDF |
non-maximal imaginary quadratic order, non-interactive cryptography, discrete logarithm, identity based cryptosystem |
33 | Frédéric Bihan, J. Maurice Rojas, Casey E. Stella |
Faster real feasibility via circuit discriminants. |
ISSAC |
2009 |
DBLP DOI BibTeX RDF |
discriminant chamber, linear forms in logarithms, real, polynomial-time, sparse, feasibility |
33 | Chin-Chen Chang 0001, Chao-Wen Chan |
Detecting Dealer Cheating in Secret Sharing Systems. |
COMPSAC |
2000 |
DBLP DOI BibTeX RDF |
Factoring and discrete logarithms, Network security, Signature verification, Secret-sharing scheme, Authenticated encryption, Message recovery |
33 | Jian-Zhu Lu, Huo Yan Chen |
Improvement of authenticated encryption scheme with (t, n) shared verification. |
COMPSAC |
2000 |
DBLP DOI BibTeX RDF |
Factoring and discrete logarithms, Network security, Signature verification, Secret-sharing scheme, Authenticated encryption, Message recovery |
33 | João R. Cardoso, Fatima Silva Leite |
Computing the Inverse Matrix Hyperbolic Sine. |
NAA |
2000 |
DBLP DOI BibTeX RDF |
primary matrix function, inverse matrix hyperbolic sine, logarithms and square roots, Padé approximants, matrix exponentials |
33 | Ueli M. Maurer, Stefan Wolf 0001 |
Lower Bounds on Generic Algorithms in Groups. |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
Diffie-Hellman protocol, roots in finite groups, complexity, lower bounds, discrete logarithms, generic algorithms |
33 | Damian Weber, Thomas F. Denny |
The Solution of McCurley's Discrete Log Challenge. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
Index Calculus, Lanczos, Discrete Logarithms, Number Field Sieve |
31 | Zuhua Shao |
Self-certified Signatures Based on Discrete Logarithms. |
WAIFI |
2007 |
DBLP DOI BibTeX RDF |
Self-certified public key signature, Discrete logarithm, strong unforgeability |
31 | Zuhua Shao |
Short Signature Scheme Based on Discrete Logarithms. |
WAIM |
2005 |
DBLP DOI BibTeX RDF |
reductionist security proof, discrete logarithm, random oracle model, Short signature |
31 | Endre Bangerter, Jan Camenisch, Ueli M. Maurer |
Efficient Proofs of Knowledge of Discrete Logarithms and Representations in Groups with Hidden Order. |
Public Key Cryptography |
2005 |
DBLP DOI BibTeX RDF |
|
31 | David Primeaux |
Programming with Gaussian Logarithms to Compute the Approximate Addition and Subtraction of Very Small (or Very Large) Positive Numbers. |
SNPD |
2005 |
DBLP DOI BibTeX RDF |
|
31 | Matthias Enzmann, Marc Fischlin, Markus Schneider 0002 |
A Privacy-Friendly Loyalty System Based on Discrete Logarithms over Elliptic Curves. |
Financial Cryptography |
2004 |
DBLP DOI BibTeX RDF |
|
31 | Jan Camenisch, Victor Shoup |
Practical Verifiable Encryption and Decryption of Discrete Logarithms. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
|
31 | Emmanuel Thomé |
Computation of Discrete Logarithms in F2607. |
ASIACRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
31 | Pascal Paillier |
Trapdooring Discrete Logarithms on Elliptic Curves over Rings. |
ASIACRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
31 | Abhijit Das, C. E. Veni Madhavan |
Performance Comparison of Linear Sieve and Cubic Sieve Algorithms for Discrete Logarithms over Prime Fields. |
ISAAC |
1999 |
DBLP DOI BibTeX RDF |
|
31 | Edlyn Teske |
Speeding Up Pollard's Rho Method for Computing Discrete Logarithms. |
ANTS |
1998 |
DBLP DOI BibTeX RDF |
|
31 | Asger Munk Nielsen, Jean-Michel Muller |
On-Line Algorithms for Computing Exponentials and Logarithms. |
Euro-Par, Vol. II |
1996 |
DBLP DOI BibTeX RDF |
|
31 | Mody Lempel, Sandeep K. Gupta 0001, Melvin A. Breuer |
Test embedding with discrete logarithms. |
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. |
1995 |
DBLP DOI BibTeX RDF |
|
31 | Claus-Peter Schnorr |
Factoring Integers and Computing Discrete Logarithms via Diophantine Approximations. |
EUROCRYPT |
1991 |
DBLP DOI BibTeX RDF |
|
31 | Ernest F. Brickell, Kevin S. McCurley |
An Interactive Identification Scheme Based on Discrete Logarithms and Factoring. |
EUROCRYPT |
1990 |
DBLP DOI BibTeX RDF |
|
31 | Marc Girault |
An Identity-based Identification Scheme Based on Discrete Logarithms Modulo a Composite Number. |
EUROCRYPT |
1990 |
DBLP DOI BibTeX RDF |
|
31 | Brian A. LaMacchia, Andrew M. Odlyzko |
Computation of Discrete Logarithms in Prime Fields (Extended Abstract). |
CRYPTO |
1990 |
DBLP DOI BibTeX RDF |
|
31 | Taher El Gamal |
A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. |
CRYPTO |
1984 |
DBLP DOI BibTeX RDF |
|
24 | Michael Botros Shenouda, Timothy N. Davidson |
A framework for designing mimo systems with decision feedback equalization or tomlinson-harashima precoding. |
IEEE J. Sel. Areas Commun. |
2008 |
DBLP DOI BibTeX RDF |
|
24 | Oriol Vinyals, Gerald Friedland |
A Hardware-Independent Fast Logarithm Approximation with Adjustable Accuracy. |
ISM |
2008 |
DBLP DOI BibTeX RDF |
|
24 | Aggelos Kiayias, Yiannis Tsiounis, Moti Yung |
Group Encryption. |
ASIACRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
24 | Mark G. Arnold |
The Residue Logarithmic Number System: Theory and Implementation. |
IEEE Symposium on Computer Arithmetic |
2005 |
DBLP DOI BibTeX RDF |
|
24 | Jean-Sébastien Coron, David Lefranc, Guillaume Poupard |
A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis. |
CHES |
2005 |
DBLP DOI BibTeX RDF |
Baby-Step Giant-Step algorithm, GPS scheme, low Hamming weight, discrete logarithm, binary trees |
24 | Robert Granger |
Estimates for Discrete Logarithm Computations in Finite Fields of Small Characteristic. |
IMACC |
2003 |
DBLP DOI BibTeX RDF |
|
24 | Umesh V. Vazirani |
Fourier Transforms and Quantum Computation. |
Theoretical Aspects of Computer Science |
2000 |
DBLP DOI BibTeX RDF |
|
24 | Jan Camenisch, Markus Michels |
Separability and Efficiency for Generic Group Signature Schemes. |
CRYPTO |
1999 |
DBLP DOI BibTeX RDF |
|
24 | Paul C. van Oorschot, Michael J. Wiener |
On Diffie-Hellman Key Agreement with Short Exponents. |
EUROCRYPT |
1996 |
DBLP DOI BibTeX RDF |
|
24 | Jamil Baddoura |
A Conjecture on Integration in Finite Terms with Elementary Functions and Polylogarithms. |
ISSAC |
1994 |
DBLP DOI BibTeX RDF |
|
24 | Claus-Peter Schnorr |
Efficient Identification and Signatures for Smart Cards (Abstract). |
EUROCRYPT |
1989 |
DBLP DOI BibTeX RDF |
|
24 | Claus-Peter Schnorr |
Efficient Identification and Signatures for Smart Cards. |
CRYPTO |
1989 |
DBLP DOI BibTeX RDF |
|
21 | Johan Håstad, Mats Näslund |
The security of all RSA and discrete log bits. |
J. ACM |
2004 |
DBLP DOI BibTeX RDF |
RSA-encryption, bit-security, complexity, Cryptography, discrete logarithms |
21 | Ching-Te Wang, Chin-Chen Chang 0001, Chu-Hsing Lin |
Using IC Cards to Remotely Login Passwords without Verification Tables. |
AINA (1) |
2004 |
DBLP DOI BibTeX RDF |
discrete logarithms, timestamp, one-way function, Password authentication |
21 | Khalid H. Abed, Raymond E. Siferd |
CMOS VLSI Implementation of a Low-Power Logarithmic Converter. |
IEEE Trans. Computers |
2003 |
DBLP DOI BibTeX RDF |
Anti-logarithm, binary logarithms, floating-point normalization, leading-one detector, elementary functions, logarithmic number system, low-power circuits |
21 | Song Han 0004, Winson K. Y. Yeung, Jie Wang 0038 |
Identity-based confirmer signatures from pairings over elliptic curves. |
EC |
2003 |
DBLP DOI BibTeX RDF |
elliptic curve discrete logarithms, identity-based signatures, Weil pairing, computational Diffie-Hellman problem |
21 | Ching-Te Wang, Chu-Hsing Lin, Chin-Chen Chang 0001 |
Signature Schemes Based on Two Hard Problems Simultaneously. |
AINA |
2003 |
DBLP DOI BibTeX RDF |
Signature, factorization, discrete logarithms |
21 | Chichyang Chen, Rui-Lin Chen, Chih-Huan Yang |
Pipelined Computation of Very Large Word-Length LNS Addition/Subtraction with Polynomial Hardware Cost. |
IEEE Trans. Computers |
2000 |
DBLP DOI BibTeX RDF |
Logarithmic arithmetic, digit on-line algorithms, exponentials, pipelined architecture, logarithmic number system, logarithms |
21 | Mark G. Arnold, Thomas A. Bailey, John R. Cowles, Mark D. Winkel |
Arithmetic Co-Transformations in the Real and Complex Logarithmic Number Systems. |
IEEE Trans. Computers |
1998 |
DBLP DOI BibTeX RDF |
Arithmetic co-transforamtions, complex logarithms, logarithmic number systems |
21 | Jean Vuillemin |
Exact Real Computer Arithmetic with Continued Fractions. |
IEEE Trans. Computers |
1990 |
DBLP DOI BibTeX RDF |
exact real computer arithmetic, computable real numbers, undecidable comparison, integer division, infinite 1/0, undefined 0/0 numbers, algebraic algorithm, transcendental algorithm, Gauss, LeLisp, products, digital arithmetic, positional, exponentials, number theory, special functions, continued fractions, arithmetic operations, logarithms, sums, trigonometric functions |
19 | Sabine Jansen, Leonid Kolesnikov |
Logarithms of Catalan Generating Functions: A Combinatorial Approach. |
Electron. J. Comb. |
2024 |
DBLP DOI BibTeX RDF |
|
19 | Minki Hhan, Takashi Yamakawa, Aaram Yun |
Quantum Complexity for Discrete Logarithms and Related Problems. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Martin Ekerå, Joel Gärtner |
Extending Regev's factoring algorithm to compute discrete logarithms. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Maurice Mignotte, Paul Voutier |
A kit for linear forms in three logarithms. |
Math. Comput. |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Minki Hhan, Takashi Yamakawa, Aaram Yun |
Quantum Complexity for Discrete Logarithms and Related Problems. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
19 | Sofía Celi, Shai Levin, Joe Rowell |
CDLS: Proving Knowledge of Committed Discrete Logarithms with Soundness. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
19 | Chao Chen, Peidong Guan, Yan Huang, Fangguo Zhang |
Quantum circuits for hyperelliptic curve discrete logarithms over the Mersenne prime fields. |
Quantum Inf. Process. |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Jeppe R. Andersen, James Black, Helen Brooks, Bertrand Ducloué, Marian Heil, Andreas Maier 0002, Jennifer Smillie |
HEJ 2.1: High-energy resummation with vector bosons and next-to-leading logarithms. |
Comput. Phys. Commun. |
2022 |
DBLP DOI BibTeX RDF |
|
19 | Haoxuan Wu, Jincheng Zhuang, Qianheng Duan, Yuqing Zhu 0003 |
Non-uniform birthday problem revisited: Refined analysis and applications to discrete logarithms. |
Inf. Process. Lett. |
2022 |
DBLP DOI BibTeX RDF |
|
19 | Haoxuan Wu, Jincheng Zhuang |
Improving the Gaudry-Schost algorithm for multidimensional discrete logarithms. |
Des. Codes Cryptogr. |
2022 |
DBLP DOI BibTeX RDF |
|
19 | Yoshiharu Yamagishi, Tatsuya Kaneko, Megumi Akai-Kasaya, Tetsuya Asai |
Holmes: A Hardware-Oriented Optimizer Using Logarithms. |
IEICE Trans. Inf. Syst. |
2022 |
DBLP DOI BibTeX RDF |
|
19 | Angel Ricardo Plastino, Constantino Tsallis, Roseli Suzi Wedemann, Hans J. Haubold |
Entropy Optimization, Generalized Logarithms, and Duality Relations. |
Entropy |
2022 |
DBLP DOI BibTeX RDF |
|
19 | Du Nguyen |
Closed-form Geodesics and Optimization for Riemannian Logarithms of Stiefel and Flag Manifolds. |
J. Optim. Theory Appl. |
2022 |
DBLP DOI BibTeX RDF |
|
19 | Stephen C. Pohlig, Martin E. Hellman |
An Improved Algorithm for Computing Logarithms over GF(p) and Its Cryptographic Significance. |
Democratizing Cryptography |
2022 |
DBLP DOI BibTeX RDF |
|
19 | Zuling Chang, Martianus Frederic Ezerman, Adamas Aqsa Fahreza, San Ling, Janusz Szmidt, Huaxiong Wang |
Binary de Bruijn Sequences via Zech's Logarithms. |
SN Comput. Sci. |
2021 |
DBLP DOI BibTeX RDF |
|
19 | Henri Lantéri |
Deformed logarithms. Associated entropic divergences. Applications to linear inverse problems. Inversion algorithms. |
CoRR |
2021 |
DBLP BibTeX RDF |
|
19 | Kaizhan Lin, Weize Wang, Lin Wang, Chang-An Zhao |
An Alternative Approach for Computing Discrete Logarithms in Compressed SIDH. |
CoRR |
2021 |
DBLP BibTeX RDF |
|
19 | Kaizhan Lin, Weize Wang, Lin Wang, Chang-An Zhao |
An Alternative Approach for Computing Discrete Logarithms in Compressed SIDH. |
IACR Cryptol. ePrint Arch. |
2021 |
DBLP BibTeX RDF |
|
19 | Robert Granger, Antoine Joux |
Computing Discrete Logarithms. |
IACR Cryptol. ePrint Arch. |
2021 |
DBLP BibTeX RDF |
|
19 | Aaron Hutchinson, Koray Karabina, Geovandro Pereira |
Memory Optimization Techniques for Computing Discrete Logarithms in Compressed SIKE. |
IACR Cryptol. ePrint Arch. |
2021 |
DBLP BibTeX RDF |
|
19 | Martin Ekerå |
Quantum algorithms for computing general discrete logarithms and orders with tradeoffs. |
J. Math. Cryptol. |
2021 |
DBLP DOI BibTeX RDF |
|
19 | Aaron Hutchinson, Koray Karabina, Geovandro Pereira |
Memory Optimization Techniques for Computing Discrete Logarithms in Compressed SIKE. |
PQCrypto |
2021 |
DBLP DOI BibTeX RDF |
|
19 | Martin Ekerå |
On post-processing in the quantum algorithm for computing short discrete logarithms. |
Des. Codes Cryptogr. |
2020 |
DBLP DOI BibTeX RDF |
|
19 | Thomas Häner, Samuel Jaques, Michael Naehrig, Martin Roetteler, Mathias Soeken |
Improved quantum circuits for elliptic curve discrete logarithms. |
CoRR |
2020 |
DBLP BibTeX RDF |
|
19 | Thomas Häner, Samuel Jaques, Michael Naehrig, Martin Roetteler, Mathias Soeken |
Improved Quantum Circuits for Elliptic Curve Discrete Logarithms. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
19 | Lior Rotem, Gil Segev 0001 |
Algebraic Distinguishers: From Discrete Logarithms to Decisional Uber Assumptions. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|