• logarithm logb a is a number x such that bx = a. Analogously, in any group G, powers bk can be defined for all integers k, and the discrete logarithm...
    17 KB (2,042 words) - 02:21, 12 February 2024
  • elliptic-curve-based protocols, the base assumption is that finding the discrete logarithm of a random elliptic curve element with respect to a publicly known...
    39 KB (4,660 words) - 13:02, 21 May 2024
  • Discrete logarithm records are the best results achieved to date in solving the discrete logarithm problem, which is the problem of finding solutions x...
    32 KB (3,405 words) - 05:52, 19 February 2024
  • Thumbnail for Logarithm
    example, the complex logarithm is the multi-valued inverse of the complex exponential function. Similarly, the discrete logarithm is the multi-valued inverse...
    97 KB (11,494 words) - 13:56, 19 May 2024
  • of a certain problem in G {\displaystyle G} related to computing discrete logarithms. The algorithm can be described as first performing a Diffie–Hellman...
    10 KB (1,476 words) - 16:26, 18 May 2024
  • multiple similar algorithms for solving the factoring problem, the discrete logarithm problem, and the period-finding problem. "Shor's algorithm" usually...
    39 KB (5,735 words) - 04:18, 19 May 2024
  • of the discrete logarithms of an + 1, called Zech's logarithms, for n = 0, ..., q − 2 (it is convenient to define the discrete logarithm of zero as being...
    45 KB (6,162 words) - 21:59, 25 April 2024
  • Thumbnail for Diffie–Hellman key exchange
    find a given only g, p and ga mod p. Such a problem is called the discrete logarithm problem. The computation of ga mod p is known as modular exponentiation...
    46 KB (5,156 words) - 07:25, 20 May 2024
  • computing the discrete logarithm. Currently there are several popular groups for which no algorithm to calculate the underlying discrete logarithm in polynomial...
    14 KB (1,880 words) - 09:25, 9 April 2024
  • algorithm is a probabilistic algorithm for computing discrete logarithms. Dedicated to the discrete logarithm in ( Z / q Z ) ∗ {\displaystyle (\mathbb {Z} /q\mathbb...
    11 KB (1,720 words) - 04:38, 15 January 2024
  • Binary logarithm Bode plot Henry Briggs Bygrave slide rule Cologarithm Common logarithm Complex logarithm Discrete logarithm Discrete logarithm records...
    3 KB (230 words) - 13:14, 17 December 2022
  • and its logarithm can be computed with probability 1/poly(n) in polynomial time. Then loggx ≡ loggxgB - B (mod |G|) and the discrete logarithm is self-reducible...
    6 KB (911 words) - 00:28, 6 January 2024
  • for very large integers. On the other hand, computing the modular discrete logarithm – that is, finding the exponent e when given b, c, and m – is believed...
    21 KB (2,802 words) - 00:03, 24 March 2024
  • the first whose security is based on the intractability of certain discrete logarithm problems. It is efficient and generates short signatures. It was covered...
    9 KB (1,237 words) - 17:49, 4 March 2024
  • integer factorization, discrete logarithm, and elliptic curve discrete logarithm. DL/ECKAS-DH1 and DL/ECKAS-DH2 (Discrete Logarithm/Elliptic Curve Key Agreement...
    6 KB (629 words) - 15:44, 2 May 2022
  • Thumbnail for Discrete mathematics
    mathematics which have discrete versions, such as discrete calculus, discrete Fourier transforms, discrete geometry, discrete logarithms, discrete differential...
    26 KB (2,768 words) - 00:05, 8 April 2024
  • Thumbnail for Quantum computing
    ciphers are based on the difficulty of factoring integers or the discrete logarithm problem, both of which can be solved by Shor's algorithm. In particular...
    115 KB (12,538 words) - 06:25, 15 May 2024
  • Thumbnail for Cryptography
    problems are intractable, such as the integer factorization or the discrete logarithm problems, so there are deep connections with abstract mathematics...
    98 KB (10,726 words) - 17:23, 17 May 2024
  • having selected it), unless that party can solve the elliptic curve discrete logarithm problem. Bob's private key is similarly secure. No party other than...
    13 KB (2,044 words) - 06:09, 19 April 2024
  • problem. The CDH assumption involves the problem of computing the discrete logarithm in cyclic groups. The CDH problem illustrates the attack of an eavesdropper...
    6 KB (796 words) - 16:04, 28 March 2024
  • algorithm for computing the discrete logarithm or order of an element in a finite abelian group by Daniel Shanks. The discrete log problem is of fundamental...
    7 KB (1,037 words) - 01:46, 7 April 2024
  • based on the mathematical concept of modular exponentiation and the discrete logarithm problem. DSA is a variant of the Schnorr and ElGamal signature schemes...
    15 KB (2,147 words) - 15:44, 11 January 2024
  • digital signature scheme which is based on the difficulty of computing discrete logarithms. It was described by Taher Elgamal in 1985. The ElGamal signature...
    8 KB (1,236 words) - 02:10, 12 February 2024
  • Pollard's kangaroo algorithm (category Logarithms)
    lambda algorithm, see Naming below) is an algorithm for solving the discrete logarithm problem. The algorithm was introduced in 1978 by the number theorist...
    9 KB (1,287 words) - 11:50, 3 September 2023
  • Thumbnail for Exponentiation
    is computationally inexpensive, whereas the inverse operation, the discrete logarithm, is computationally expensive. More precisely, if g is a primitive...
    104 KB (13,632 words) - 19:58, 10 May 2024
  • v t e Public-key cryptography Algorithms Theory Discrete logarithm cryptography Elliptic-curve cryptography Hash-based cryptography Non-commutative cryptography...
    61 KB (7,868 words) - 01:02, 3 May 2024
  • problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily...
    53 KB (5,554 words) - 18:14, 10 May 2024
  • computational Diffie–Hellman problem. Two variants of IES are specified: Discrete Logarithm Integrated Encryption Scheme (DLIES) and Elliptic Curve Integrated...
    6 KB (965 words) - 20:25, 27 February 2023
  • computational hardness assumption about a certain problem involving discrete logarithms in cyclic groups. It is used as the basis to prove the security of...
    7 KB (1,120 words) - 21:56, 5 October 2023
  • v t e Public-key cryptography Algorithms Theory Discrete logarithm cryptography Elliptic-curve cryptography Hash-based cryptography Non-commutative cryptography...
    19 KB (2,833 words) - 16:49, 7 May 2024