Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 211,140,979 papers from all fields of science
Search
Sign In
Create Free Account
Safe prime
A safe prime is a prime number of the form 2p + 1, where p is also a prime. (Conversely, the prime p is a Sophie Germain prime.) The first few safe…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
15 relations
Decisional Diffie–Hellman assumption
Diffie–Hellman key exchange
Discrete logarithm
Discrete logarithm records
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2017
2017
Auditable PAKEs: Approaching Fair Exchange Without a TTP
A. W. Roscoe
,
P. Ryan
Security Protocols Workshop
2017
Corpus ID: 32463801
Roscoe recently showed how HISPs, a class of protocol to allow humans to contribute to the creation of secure authentic channels…
Expand
2015
2015
Dynamic Salt Generating Scheme Using Seeds Warehouse Table Coordinates
Jieling Zhang
,
Sirapat Boonkrong
International Conferences on Information Science…
2015
Corpus ID: 18883436
The expectancy in authentications that trump vagaries of cracking techniques have surfaced two blurred lines. One lays between…
Expand
2014
2014
A comparison study between the TLS-based security framework and IKEv2 when protecting DSMIPv6 signaling
Bruno H. C. Faria
,
J. Korhonen
,
E. Souto
Comput. Stand. Interfaces
2014
Corpus ID: 28863407
2013
2013
Injective Encodings to Elliptic Curves
Pierre-Alain Fouque
,
A. Joux
,
Mehdi Tibouchi
Australasian Conference on Information Security…
2013
Corpus ID: 12914128
For a number of elliptic curve-based cryptographic protocols, it is useful and sometimes necessary to be able to encode a message…
Expand
2005
2005
Verifiable Threshold Sharing of a Large Secret Safe-Prime
M. Ibrahim
International Symposium on Information Technology…
2005
Corpus ID: 11756096
Verifiable secret sharing schemes (VSS) are schemes for the purpose of ensuring that the players are sharing a unique secret and…
Expand
2003
2003
Safe Prime Generation with a Combined Sieve
M. Wiener
IACR Cryptology ePrint Archive
2003
Corpus ID: 36466646
A number p is a safe prime if both p and (p − 1)/2 are prime. This note describes a method of generating safe primes that is…
Expand
2003
2003
Double-Speed Safe Prime Generation
D. Naccache
IACR Cryptology ePrint Archive
2003
Corpus ID: 17634546
Safe primes are prime numbers of the form p = 2q +1 where q is prime. This note introduces a simple method for doubling the speed…
Expand
Highly Cited
2002
Highly Cited
2002
Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products
Joy Algesheimer
,
J. Camenisch
,
V. Shoup
Annual International Cryptology Conference
2002
Corpus ID: 2383733
We present a new protocol for efficient distributed computation modulo a shared secret. We further present a protocol to…
Expand
Highly Cited
1998
Highly Cited
1998
Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes
J. Camenisch
,
M. Michels
International Conference on the Theory and…
1998
Corpus ID: 2828298
We present the first efficient statistical zero-knowledge protocols to prove statements such as: - A committed number is a prime…
Expand
Highly Cited
1998
Highly Cited
1998
An efficient non-interactive statistical zero-knowledge proof system for quasi-safe prime products
R. Gennaro
,
Daniele Micciancio
,
T. Rabin
Conference on Computer and Communications…
1998
Corpus ID: 8489657
We present efficient zer~knowledge proof systems for quasisafe prime products and other related languages. Quasisafe primes are a…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE