This paper explores 3 problems, the Sieve of Eratosthenes, Discrete Logarithm Problem (DLP) and Integer Factorization. Prime numbers are essential to all cryptographic systems today. The Sieve of Eratosthenes is an algorithm used to find prime numbers up to a given limit. Using the basic version of the algorithm will work but take a long time just to produce prime numbers below the limit of one billion. Here we explore some improvements on the algorithm and implemented them. The DLP is defined as: given a group Fp, a generator g of the group and an element k of p, find the discrete logarithm to the base g of k in the group p. k = gα mod p From the equation above, we want to find a, given k, g and p. The DLP is known to be a computat...
The security of pairing-based cryptography is based on the hardness of solving the discrete logarith...
In this paper, we report efficient implementations of the linear sieve and the cubic sieve methods f...
Cheon first proposed a novel algorithm for solving discrete logarithm problem with auxiliary inputs....
Factoring large numbers and computing discrete logarithms are presumed to be hard problems. No polyn...
These are notes for a lecture given at CIRM in 2014, for the Journées Nationales du Calcul Formel. W...
The integer factorization and discrete logarithm problems are cornerstones of several public-key cry...
The number field sieve is the best-known algorithm for factoring integers and solving the discrete l...
For large prime numbers p, computing discrete logarithms of elements of the multiplicative group (Z=...
For large prime numbers p, computing discrete logarithms of elements of the multiplicative group (Z/...
2nd version: fix some font bugs and typos (minor modifications)International audienceThe Discrete Lo...
Let G be a finite cyclic group. Solving the equation g^x = y for a given generator g and y is called...
It is of interest in cryptographic applications to obtain practical performance improvements for the...
Many of today's cryptographic systems are based on the discrete logarithm problem, e.g. the Diffie-H...
We define the weight of an integer N to be the smallest w such that N can be represented as E-i=1(w...
We present two general number field sieve algorithms solving the discrete logarithm problem in finit...
The security of pairing-based cryptography is based on the hardness of solving the discrete logarith...
In this paper, we report efficient implementations of the linear sieve and the cubic sieve methods f...
Cheon first proposed a novel algorithm for solving discrete logarithm problem with auxiliary inputs....
Factoring large numbers and computing discrete logarithms are presumed to be hard problems. No polyn...
These are notes for a lecture given at CIRM in 2014, for the Journées Nationales du Calcul Formel. W...
The integer factorization and discrete logarithm problems are cornerstones of several public-key cry...
The number field sieve is the best-known algorithm for factoring integers and solving the discrete l...
For large prime numbers p, computing discrete logarithms of elements of the multiplicative group (Z=...
For large prime numbers p, computing discrete logarithms of elements of the multiplicative group (Z/...
2nd version: fix some font bugs and typos (minor modifications)International audienceThe Discrete Lo...
Let G be a finite cyclic group. Solving the equation g^x = y for a given generator g and y is called...
It is of interest in cryptographic applications to obtain practical performance improvements for the...
Many of today's cryptographic systems are based on the discrete logarithm problem, e.g. the Diffie-H...
We define the weight of an integer N to be the smallest w such that N can be represented as E-i=1(w...
We present two general number field sieve algorithms solving the discrete logarithm problem in finit...
The security of pairing-based cryptography is based on the hardness of solving the discrete logarith...
In this paper, we report efficient implementations of the linear sieve and the cubic sieve methods f...
Cheon first proposed a novel algorithm for solving discrete logarithm problem with auxiliary inputs....