In this paper we show that the leading n–ω(log n) bits are also simultaneously hard, or equivalently that the distribution of g^s \bmod p , where g is a ...
People also ask
Why is the discrete log problem hard?
What is an example of a discrete logarithm problem?
What is the discrete logarithm DL problem?
What is the generalized discrete logarithm problem?
It is shown that the trailing n–ω(log n) bits of the discrete logarithm modulo an n-bit safe prime p are simultaneously hard, and this result implies the ...
The EKE protocol [3] was the first password-only authenticated key exchange protocol that tried to protect against off-line dictionary attacks. Subsequently, ...
In this paper we show that the leading n-ω(logn) bits are also simultaneously hard, or equivalently that the distribution of g s modp, where g is a generator of ...
In this paper we show that the leading n–ω(log n) bits are also simultaneously hard, or equivalently that the distribution of gs mod pg^s \bmod p, where g is a ...
Nov 14, 2013 · 2013-11-14T22:54:56+00:00; 2014-04-04T19:52:35+00:00; 6a6000a9d8314c1e88a1c5fe9611c532e4a104dc; 1706; latest.
Philip D. MacKenzie, Sarvar Patel: Hard Bits of the Discrete Log with Applications to Password Authentication. CT-RSA 2005: 209-226. manage site settings.
This document proposes to add mutual authentication, based on a human-memorizable password, to the basic, unauthenticated Diffie-Hellman key exchange.
Remark: We used discrete-log problem to construct collision resistant hash functions. Security Reduction showed that attack on collision resistant hash function ...
Hard Bits of the Discrete Log with Applications to Password Authentication · An Improved Pseudo-random Generator Based on Discrete Log · On the Provable Security ...