Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 226,184,864 papers from all fields of science
Search
Sign In
Create Free Account
Discrete logarithm
Known as:
DLOG
, GDLP
, Generalized discrete logarithm problem
Expand
In mathematics, a discrete logarithm is an integer k solving the equation bk = g, where b and g are elements of a finite group. Discrete logarithms…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
49 relations
Algorithm
BQP
Berlekamp's algorithm
Birthday attack
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2012
2012
On Limitations of Designing Leakage-Resilient Password Systems: Attacks, Principals and Usability
Qiang Yan
,
Jin Han
,
Yingjiu Li
,
R. Deng
Network and Distributed System Security Symposium
2012
Corpus ID: 16311412
The design of leakage-resilient password systems (LRPSes) in the absence of trusted devices remains a challenging problem today…
Expand
Highly Cited
2010
Highly Cited
2010
New dynamic ID authentication scheme using smart cards
Jia-Lun Tsai
,
Tzong-Chen Wu
,
Kuo-Yu Tsai
International Journal of Communication Systems
2010
Corpus ID: 13539873
Recently, Yoon et al. and Wang et al. independently proposed a dynamic ID authentication scheme and claimed that their schemes…
Expand
2010
2010
Fixed Points for Discrete Logarithms
Mariana Levin
,
C. Pomerance
,
K. Soundararajan
International Workshop on Ant Colony Optimization…
2010
Corpus ID: 810247
We establish a conjecture of Brizolis that for every prime p > 3 there is a primitive root g and an integer x in the interval [1…
Expand
2008
2008
Elementary thoughts on discrete logarithms
C. Pomerance
2008
Corpus ID: 18171126
We give an introduction to the discrete logarithm problem in cyclic groups and treat the most important methods for solving them…
Expand
Highly Cited
2006
Highly Cited
2006
A novel efficient (t, n) threshold proxy signature scheme
Hui-Feng Huang
,
Chinchen Chang
Information Sciences
2006
Corpus ID: 1729466
2005
2005
Designated-Verifier Proxy Signature Schemes
Guilin Wang
IFIP International Information Security…
2005
Corpus ID: 2158379
In a proxy signature scheme, a user delegates his/her signing capability to another user in such a way that the latter can sign…
Expand
1999
1999
RSA-based fail-stop signature schemes
W. Susilo
,
R. Safavi-Naini
,
J. Pieprzyk
Cooperative Multimodal Communication
1999
Corpus ID: 13628558
Fail-stop signatures provide security for a sender against a forger with unlimited computational power. In this paper we present…
Expand
Highly Cited
1998
Highly Cited
1998
An Efficient Verifiable Encryption Scheme for Encryption of Discrete Logarithms
F. Bao
Smart Card Research and Advanced Application…
1998
Corpus ID: 35370563
A verifiable encryption scheme (VES) is useful for many cryptographic protocols. A VES may be either for (encryption of) discrete…
Expand
Highly Cited
1994
Highly Cited
1994
Test embedding with discrete logarithms
Mody Lempel
,
S. Gupta
,
M. Breuer
Proceedings of the ... IEEE VLSI Test Symposium
1994
Corpus ID: 5894578
When using Built-In Self Test (BIST) for testing VLSI circuits, a major concern is the generation of proper test patterns that…
Expand
Highly Cited
1990
Highly Cited
1990
A discrete logarithm implementation of perfect zero-knowledge blobs
J. Boyar
,
Stuart A. Kurtz
,
Mark W. Krentel
Journal of Cryptology
1990
Corpus ID: 34904287
Brassard and Crépeau [BCr] introduced a simple technique for producing zero-knowledge proof systems based on blobs. As is to be…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE
or Only Accept Required