In this paper, we give a short overview of algorithms of generating primes
to a DL systems. The algorithms are probabilistic and works in a polynomial time.
REFERENCES(27)
1.
L. Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptography, The 20th Annual Symposium on Foundations of Computer Science (Washington, DC, USA), SFCS ’79, IEEE Computer Society, 1979, pp. 55–60.
L. Adleman, J. DeMarrais, and M. Huang, A subexponential algorithm for discrete logarithmsover the rational subgroup of the jacobians of large genus hyperelliptic curves over fnite felds, Algorithmic Number Theory, LNCS 877, 1994, pp. 28–40.
H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, and F. Vercauteren, Handbook of elliptic and hyperelliptic curve cryptography, second edition, 2nd ed., Chapman & Hall/CRC, 2012.
P. Gaudry, An algorithm for solving the discrete log problem on hyperelliptic curves, Advances in Cryptology - EUROCRYPT 2000, LNCS 1807, 2000, pp. 19–34.
P. Gaudry, E. Thom´e, N. Th´eriault, and C. Diem, A double large prime variation for small genus hyperelliptic index calculus, IACR Cryptology ePrint Archive (2004), 153.
G. H. Hardy and J. E. Littlewood, Some problems of partition numerorum iii: On the ex- pression of a number as a sum of primes, Acta Math. 44 (1922), 1–70.
A. Joux and R. Lercier, The function feld sieve in the medium prime case, Advances in Cryptology - EUROCRYPT 2006, LNCS 4004 (Serge Vaudenay, ed.), Springer Berlin Heidelberg, 2006, pp. 254–270 (English).
A. Joux, R. Lercier, N. Smart, and F.Vercauteren, The number feld sieve in the medium prime case, Advances in Cryptology - CRYPTO 2006, LNCS 4117, Springer Berlin Heidelberg, 2006, pp. 326–344.
S. Pohlig and M. Hellman, An improved algorithm for computing logarithms over and its cryptographic signifcance (corresp.), IEEE Trans. Inf. Theor. 24 (2006), no. 1, 106–110.
K. Rubin and A. Silverberg, Using primitive subgroups to do more with fewer bits, Algorithmic Number Theory 6th International Symposium, ANTS-VI, LNCS 3076, 2004, pp. 18–41.
E. Savas¸, T.A. Schmidt, and C. K. Koc¸, Generating elliptic curves of prime order, Cryptographic Hardware and Embedded Systems CHES 2001, LNCS 2162, 2001, pp. 145–161.
P. Smith and C. Skinner, A public-key cryptosystem and a digital signature system based on the lucas function analogue to discrete logarithms, In Advances in Cryptology ASIACRYPT 1995, LNCS 917, 1995, pp. 357–364.
We process personal data collected when visiting the website. The function of obtaining information about users and their behavior is carried out by voluntarily entered information in forms and saving cookies in end devices. Data, including cookies, are used to provide services, improve the user experience and to analyze the traffic in accordance with the Privacy policy. Data are also collected and processed by Google Analytics tool (more).
You can change cookies settings in your browser. Restricted use of cookies in the browser configuration may affect some functionalities of the website.