The Discrete Logarithm problem with preprocessing
From MaRDI portal
Publication:1648845
DOI10.1007/978-3-319-78375-8_14zbMath1428.94068OpenAlexW2795012573MaRDI QIDQ1648845
Henry Corrigan-Gibbs, Dmitry Kogan
Publication date: 9 July 2018
Full work available at URL: https://doi.org/10.1007/978-3-319-78375-8_14
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Algorithms in computer science (68W99)
Related Items (16)
Ciphertext expansion in limited-leakage order-preserving encryption: a tight computational lower bound ⋮ Does Fiat-Shamir require a cryptographic hash function? ⋮ On the multi-user security of short Schnorr signatures with preprocessing ⋮ On time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashing ⋮ On time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashing ⋮ Lower bounds for (batch) PIR with private preprocessing ⋮ The query-complexity of preprocessing attacks ⋮ To label, or not to label (in generic groups) ⋮ Time-space tradeoffs for sponge hashing: attacks and limitations for short collisions ⋮ Time-space lower bounds for finding collisions in Merkle-Damgård hash functions ⋮ Beyond Uber: instantiating generic groups via PGGs ⋮ Time-space lower bounds for finding collisions in Merkle-Damgård Hash functions ⋮ Unifying presampling via concentration bounds ⋮ Everybody's a target: scalability in public-key encryption ⋮ Time-space tradeoffs and short collisions in Merkle-Damgård hash functions ⋮ On the memory-tightness of hashed ElGamal
This page was built for publication: The Discrete Logarithm problem with preprocessing