Random small Hamming weight products with applications to cryptography
From MaRDI portal
Publication:1408370
DOI10.1016/S0166-218X(02)00588-7zbMath1028.94023WikidataQ104036953 ScholiaQ104036953MaRDI QIDQ1408370
Joseph H. Silverman, Jeffrey Hoffstein
Publication date: 15 September 2003
Published in: Discrete Applied Mathematics (Search for Journal in Brave)
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Algebraic number theory computations (11Y40) Applications to coding theory and cryptography of arithmetic geometry (14G50)
Related Items (9)
Reusing nonces in Schnorr signatures (and keeping it secure...) ⋮ Algebraic Cryptanalysis of CTRU Cryptosystem ⋮ Reduced memory meet-in-the-middle attack against the NTRU private key ⋮ Choosing Parameters for NTRUEncrypt ⋮ Multiplicative character sums and products of sparse integers in residue classes ⋮ Analysis of low Hamming weight products ⋮ Computing low-weight discrete logarithms ⋮ A Parameterized Splitting System and Its Application to the Discrete Logarithm Problem with Low Hamming Weight Product Exponents ⋮ On the distribution of low Hamming weight products
Uses Software
Cites Work
- Efficient arithmetic on Koblitz curves
- Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem
- On the minimum distance of some quadratic residue codes (Corresp.)
- On the Security of the Schnorr Scheme using Preprocessing
- A Survey of Fast Exponentiation Methods
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Random small Hamming weight products with applications to cryptography