Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 226,197,197 papers from all fields of science
Search
Sign In
Create Free Account
Pohlig–Hellman algorithm
Known as:
Pohlig-Hellman algorithm
, Pohlig-Hellman
, Pohlig-Hellman system
Expand
In number theory, the Pohlig–Hellman algorithm sometimes credited as the Silver–Pohlig–Hellman algorithm is a special-purpose algorithm for computing…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
7 relations
Algorithm
Baby-step giant-step
Diffie–Hellman key exchange
Discrete logarithm
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2018
2018
Applied Pohlig-Hellman algorithm in three-pass protocol communication
R. Rahim
2018
Corpus ID: 70112737
Three-pass Protocol is a method or technique that can be used by 2 (two) sender and recipient of the message to communicate with…
Expand
2015
2015
Pohlig-Hellman Applied in Elliptic Curve Cryptography
M. Sommerseth
2015
Corpus ID: 17195873
The Pohlig-Hellman algorithm is an algorithm that solves the discrete logarithm problem. The algorithm simplifies the problem by…
Expand
2013
2013
Attacks and countermeasures on AES and ECC
Henrik Tange
,
Birger Andersen
International Symposium on Wireless Personal…
2013
Corpus ID: 29117028
AES (Advanced Encryption Standard) is widely used in LTE and Wi-Fi communication systems. AES has recently been exposed to new…
Expand
2012
2012
A Curve Choosing Algorithm and Its Distributed Improvement of ECC with Fixed Order on Binary Field
Xinchun Yin
,
J. Zou
International Conference on Electronic and…
2012
Corpus ID: 54948153
In the elliptic curve cryptosystem (ECC), curve choosing directly affect the various factors of ECC, such as the speed of…
Expand
2011
2011
A Small Subgroup Attack for Recovering Ephemeral Keys in Chang and Chang Password Key Exchange Protocol
R. Padmavathy
,
C. Bhagvati
Journal of Computers
2011
Corpus ID: 12153627
Three-party authenticated key exchange protocol is an important cryptographic technique in the secure communication areas…
Expand
2008
2008
Elliptic Curve Pohlig-Hellman Algorithm
Qi Rong
International Conference on Computer and…
2008
Corpus ID: 64411581
This paper described correlative concepts of Elliptic Curve Cryptography(ECC).And on the basis of making a study of Elliptic…
Expand
2007
2007
Atac al problema del logaritme discret mitjançant l'algorisme de Pohlig-Hellman
D. Sabaté
2007
Corpus ID: 123294566
En els darrers anys, l'us de les corbes el·liptiques en criptografia basada en el problema del logaritme discret s'ha anat…
Expand
1993
1993
A serial version of the Pohlig-Hellman Algorithm for computing discrete logarithms
J. Ly
Applicable Algebra in Engineering, Communication…
1993
Corpus ID: 118310727
We describe a method for computing discrete logarithms in any nonsimple cyclic group, which may be considered as a serial version…
Expand
1993
1993
A serial version of the Pohlig-Hellman Algorithm for computing discrete logarithms
J. A. Thiong Ly
1993
Corpus ID: 195072772
We describe a method for computing discrete logarithms in any nonsimple cyclic group, which may be considered as a serial version…
Expand
1982
1982
Some remarks on the Herlestam-Johannesson algorithm for computing logarithms over GF(2/sup P/). [Potential threat to Pohlig-Hellman Cryptosystem]
E. F. Brickell
,
J. H. Moore
1982
Corpus ID: 117807327
At the 1981 IEEE Symposium on Information Theory, T. Herlestam and R. Johannesson presented a heurestic method for computing…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE