On the bit security of the weak Diffie-Hellman problem
暂无分享,去创建一个
[1] E. Haacke. Sequences , 2005 .
[2] Igor E. Shparlinski,et al. Security of the most significant bits of the Shamir message passing scheme , 2000, Math. Comput..
[3] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[4] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[5] Igor E. Shparlinski,et al. A hidden number problem in small subgroups , 2005, Math. Comput..
[6] Dan Boneh,et al. Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes , 1996, CRYPTO.
[7] Igor E. Shparlinski,et al. The Insecurity of the Digital Signature Algorithm with Partially Known Nonces , 2002, Journal of Cryptology.
[8] I. Shparlinski,et al. Character Sums with Exponential Functions and their Applications: Introduction , 1999 .
[9] Igor E. Shparlinski,et al. Security of most significant bits of gx2 , 2002, Inf. Process. Lett..
[10] M. Kasahara,et al. A New Traitor Tracing , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[11] I. Vinogradov,et al. Elements of number theory , 1954 .
[12] Igor E. Shparlinski,et al. Character sums with exponential functions , 2000 .
[13] Robert F. Tichy,et al. Sequences, Discrepancies and Applications , 1997 .
[14] Igor E. Shparlinski,et al. On the Security of Diffie-Hellman Bits , 2000, Electron. Colloquium Comput. Complex..