skip to main content
10.1145/103418.103434acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Reducing elliptic curve logarithms to logarithms in a finite field

Published: 03 January 1991 Publication History
First page of PDF

References

[1]
L. Adleman, K. Manders and G. Miller, "On taking roots in finite fields", Proceedings of the 20th Annual Symposium on the Foundations of Computer Science (1979), 175-178.
[2]
A. Bender and G. Castagnoli, "On the implementation of elliptic curve cryptosysterns", Advances in Cryptology - Proceedings of Crypto '89, Lecture Notes in Computer Science, 435 (1990), Springer-Verlag, 417-426.
[3]
D. Coppersmith, "Fast evaluation of logarithxm in fields of characteristic two", IEEE Transactions on Information Theory, IT-30 (1984), 587-594.
[4]
D. Coppersmith# A. Odlyzko and It. Sct#oeppel, "Discrete logarithms in GF(p)", Algorithmica, 1 (1986), 1-15.
[5]
T. E1Gamal, "A subexponential-time algorithm for computing discrete logarithms over GF(p2)'', IEEE Transactions on Information Theory, IT-31 (1985), 473-481.
[6]
B. Kaliski, "A pseudorandom bit generator based on elliptic logarithms", Advances in Cryptology- Proceedings of Crypto '86, Lecture Notes in Computer Science, 293 (1987), Springer-Verlag, 84-103.
[7]
B. Kaliski, "Elliptic curves a#rtd cryptography: A pseudorandom bit generator and other tools", PhD thesis, M. I. T., January 1988.
[8]
N. Koblitz, "Elliptic curve cryptosystems', Mathematics of Computation, 48 (1987), 203- 209.
[9]
A. Menezes and S. Vanstone, "The implementation of elliptic curve cryptosystems", Advances in Cryptology - Proceedings of A uscrypt '90, Lecture Notes in Computer Science, 453 (1990), Sprirtger-Verlag, 2-13.
[10]
A. Menezes and S. Vanstorte, "Elliptic curve cryptosystems and their implementation", in preparation.
[11]
V. Miller, "Short programs for functions on curves", unpublished manuscript, 1986.
[12]
V. Miller, "Uses of elliptic curves in cryptography", Advances in Cryptology - Proceedings of Crypto '85, Lecture Notes in Computer Science, 218 (1986)# Springer-Verlag# 417-426.
[13]
A. Odlyzko, "Discrete logarithms and their cryptographic significance", Advances in Cryptology - Proceedings of Eurocrypt '8#, Lecture Notes in Computer Science, 209 (1985), Springer-Verlag, 224-314.
[14]
C. Pomeraxtce, "Fast, rigorous factorization and discrete logarithms algorithms", Discrete Algorithms and Complezity (1987), 119-143.
[15]
M. Rabin, "Probabilistic algorithms in finite fields", SIAM Journal on Computing, 9 (1980), 273-280.
[16]
J. Rosser and L. Schoentield, "Approximate formulas for some functions of prime numbers", Illinois Journal of Mathematics, 6 (1962), 64-94.
[17]
R. School, "Elliptic curves over fimte fields and the computation of square roots rood p", Mathematics of Computation, 44 (1985), 483- 494.
[18]
R. School, "Nonsingular plane cubic curves over finite fields", Journal of Combinatorial Theory, A 46 (1987), 183-211.
[19]
J. Silverman, The Arithmetic of Elliptic Curves, Springer-Verlag, New York, 1986.
[20]
R. Silverman, "The multiple polynomial quadratic sieve'# Mathematics of Computation, 48 (1987), 329-339.

Cited By

View all
  • (2024)Area-Time-Efficient Secure Comb Scalar Multiplication Architecture Based on RecodingMicromachines10.3390/mi1510123815:10(1238)Online publication date: 7-Oct-2024
  • (2024)DKGAuth: Blockchain-Assisted Distributed Key Generation and Authentication for Cross-Domain Intelligent IoTIEEE Internet of Things Journal10.1109/JIOT.2024.337931011:15(25663-25673)Online publication date: 1-Aug-2024
  • (2024)Publicly Verifiable and Secure SVM Classification for Cloud-Based Health Monitoring ServicesIEEE Internet of Things Journal10.1109/JIOT.2023.332635811:6(9829-9842)Online publication date: 15-Mar-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '91: Proceedings of the twenty-third annual ACM symposium on Theory of Computing
January 1991
572 pages
ISBN:0897913973
DOI:10.1145/103418
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 03 January 1991

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC91
Sponsor:
STOC91: 23rd Annual ACM Symposium on Theory of Computing
May 5 - 8, 1991
Louisiana, New Orleans, USA

Acceptance Rates

Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)308
  • Downloads (Last 6 weeks)43
Reflects downloads up to 22 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Area-Time-Efficient Secure Comb Scalar Multiplication Architecture Based on RecodingMicromachines10.3390/mi1510123815:10(1238)Online publication date: 7-Oct-2024
  • (2024)DKGAuth: Blockchain-Assisted Distributed Key Generation and Authentication for Cross-Domain Intelligent IoTIEEE Internet of Things Journal10.1109/JIOT.2024.337931011:15(25663-25673)Online publication date: 1-Aug-2024
  • (2024)Publicly Verifiable and Secure SVM Classification for Cloud-Based Health Monitoring ServicesIEEE Internet of Things Journal10.1109/JIOT.2023.332635811:6(9829-9842)Online publication date: 15-Mar-2024
  • (2024)An optimization method for the generalized simplified SWU algorithm2024 IEEE 7th Advanced Information Technology, Electronic and Automation Control Conference (IAEAC)10.1109/IAEAC59436.2024.10503912(688-694)Online publication date: 15-Mar-2024
  • (2024)IoT-friendly, pre-computed and outsourced attribute based encryptionFuture Generation Computer Systems10.1016/j.future.2023.08.015150(115-126)Online publication date: Jan-2024
  • (2024)Parallel Algorithms on Hyperelliptic Pairings Using Hyperelliptic NetsInformation Security and Privacy10.1007/978-981-97-5025-2_22(429-449)Online publication date: 16-Jul-2024
  • (2024)zk-Bench: A Toolset for Comparative Evaluation and Performance Benchmarking of SNARKsSecurity and Cryptography for Networks10.1007/978-3-031-71070-4_3(46-72)Online publication date: 11-Sep-2024
  • (2024)On Cycles of Pairing-Friendly Abelian VarietiesAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68400-5_7(221-253)Online publication date: 16-Aug-2024
  • (2024)Lossy Cryptography from Code-Based AssumptionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68382-4_2(34-75)Online publication date: 16-Aug-2024
  • (2023)BalanceProofsProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620484(4409-4426)Online publication date: 9-Aug-2023
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media