"타원 곡선 이산 로그"의 두 판 사이의 차이

수학노트
둘러보기로 가기 검색하러 가기
(새 문서: == 노트 == ===말뭉치=== # In this paper, we propose a new algorithm to solve another form of elliptic curve discrete logarithm problem with auxiliary inputs.<ref name="ref_1ae93...)
 
 
1번째 줄: 1번째 줄:
 +
==개요==
 +
* Given an elliptic curve <math>E</math> defined over a finite field and two points <math>P, Q \in E</math>, find an integer <math>x</math> such that <math>Q=x P</math>.
 +
 +
 
== 노트 ==
 
== 노트 ==
  

2021년 9월 14일 (화) 20:11 기준 최신판

개요

  • Given an elliptic curve \(E\) defined over a finite field and two points \(P, Q \in E\), find an integer \(x\) such that \(Q=x P\).


노트

말뭉치

  1. In this paper, we propose a new algorithm to solve another form of elliptic curve discrete logarithm problem with auxiliary inputs.[1]
  2. The computational problem is called elliptic curve discrete logarithm problem (ECDLP).[1]
  3. This is called as Elliptic Curve Discrete Logarithm Problem.[2]
  4. Even though, this approach reduces the complexity dramatically, elliptic curve cryptography is still too powerful and elliptic curve discrete logarithm problem is still hard.[2]
  5. This problem is called Elliptic Curve Discrete Logarithm Problem – or ECDLP for short.[3]
  6. Along this line, we show that the elliptic curve discrete logarithm problem can be reduced to three partial lifting problems.[4]
  7. Should the elliptic curve discrete logarithm problem admit no subexponential time attack, then our results suggest that gaining partial information about lifting would be at least as hard.[4]
  8. Computing the private key from the public key in this kind of cryptosystem is called the elliptic curve discrete logarithm function.[5]
  9. The elliptic curve discrete logarithm is the hard problem underpinning elliptic curve cryptography.[5]
  10. We study the elliptic curve discrete logarithm problem over finite extension fields.[6]
  11. We continue our study on the elliptic curve discrete logarithm problem over finite extension fields.[7]
  12. The security of several elliptic curve cryptosystems is based on the difficulty to compute the discrete logarithm problem.[8]
  13. The motivation of using elliptic curves in cryptography is that there is no known sub-exponential algorithm which solves the Elliptic Curve Discrete Logarithm Problem (ECDLP) in general.[8]
  14. As an aside, Semaev’s choice of title “New algorithm for the discrete logarithm problem on elliptic curves” seems exaggerated.[9]
  15. The MOV attack reduces an elliptic curve discrete logarithm to a logarithm over a finite field using the Weil pairing.[10]
  16. The discrete logarithm problem in a finite field can be solved efficiently using Index Calculus.[10]
  17. Cryptosystems based on elliptic curves are in wide-spread use, they are considered secure because of the difficulty to solve the elliptic curve discrete logarithm problem.[11]
  18. From the inception of elliptic curve cryptography it has been suggested that the height function on elliptic curves provides a barrier to solving the elliptic curve discrete logarithm problem.[12]
  19. rho() : the discrete logarithm operation, using Pollard's rho algorithm.[13]
  20. This paper introduces a new proxy signcryption scheme based on the Discrete Logarithm Problem (DLP) with a reduced computational complexity compared to other schemes in literature.[14]

소스