2009
DOI: 10.3844/jcssp.2009.674.679
|View full text |Cite
|
Sign up to set email alerts
|

Integer Factorization: Solution via Algorithm for Constrained Discrete Logarithm Problem

Abstract: Problem statement: During the last thirty years many public-key cryptographic protocols based on either the complexity of integer factorization of large semiprimes or the Discrete Logarithm Problem (DLP) have been developed. Approach: Although several factorization algorithms with subexponential complexity have been discovered, the recent RSA Factoring Challenge demonstrated that it was still necessary to use several thousand computers working in a coordinated effort for several months to factor an integer n t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
5
0

Year Published

2010
2010
2018
2018

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 9 publications
(5 citation statements)
references
References 19 publications
0
5
0
Order By: Relevance
“…The Digital Signature Algorithm (DSA) is a good example which uses in authentication and integrity techniques. Several algorithms use the DLP such as the Diffie-Hellman key exchange, ElGamal encryption and digital signature, Schnorr signature etc [5]. Elliptic Curve Discrete Logarithm Problem (ECDLP): This is another mathematical problem that also based on the DLP that defined over the group of points on an elliptic curve.…”
Section: Discrete Logarithm Problem (Dlp)mentioning
confidence: 99%
See 1 more Smart Citation
“…The Digital Signature Algorithm (DSA) is a good example which uses in authentication and integrity techniques. Several algorithms use the DLP such as the Diffie-Hellman key exchange, ElGamal encryption and digital signature, Schnorr signature etc [5]. Elliptic Curve Discrete Logarithm Problem (ECDLP): This is another mathematical problem that also based on the DLP that defined over the group of points on an elliptic curve.…”
Section: Discrete Logarithm Problem (Dlp)mentioning
confidence: 99%
“…We have introduced a simple comparison among three different public key ciphers in the below as explained in figure(4)which illustrates the implementation of run time in seconds to achieve the encryption and decryption operation for the three messages with different size (1000 char, 2000 char, and 3000 char) respectively. Figure(5) submits the running time of the signature and verification algorithms for the same message. In this test there is no need to take different messages lengths, because the execution time will be based on the message digest of the original message.…”
mentioning
confidence: 99%
“…Methods of counting points on elliptic curves are considered in [18,19] and more generally on modular equations with several variables in [20,21]. A relationship between integer factorization and constrained discrete logarithm problems is analyzed in [22].…”
Section: Introduction and Problem Statementmentioning
confidence: 99%
“…Most the existing Cryptosystems (CRS) have the common feature that they are based on a single numbertheoretic cryptographic assumption (Diffie and Hellman, 1975) like Discrete Logarithms (DL) (Verkhovsky and Sadik, 2009) or Factoring (FAC) (Verkhovsky, 2009) a large composite number or Elliptic Curve Discrete Logarithm (ECDL) (Koblizt et al, 2000) problem. Even though such problems remain hard today, it is understood that one day in the future the FAC, DL or ECDL problems could be easily solved.…”
Section: Introductionmentioning
confidence: 99%