Back to Results
First PageMeta Content
Finite fields / Logarithms / Computational hardness assumptions / Group theory / XTR / Discrete logarithm / Diffie–Hellman key exchange / Diffie–Hellman problem / Discrete logarithm records / Abstract algebra / Mathematics / Cryptography


Document Date: 2008-01-16 11:09:00


Open Document

File Size: 212,95 KB

Share Result on Facebook

Company

Hewlett-Packard / AT&T / MITRE Corp. / /

IndustryTerm

logarithm algorithm / logarithm algorithms / computer systems / cryptographic applications / cryptographic systems / sparse systems / proposed algorithms / important algorithm / computing / above algorithm / integer factorization algorithms / index-calculus algorithm / indexcalculus algorithms / purpose algorithm / /

Person

Murray Hill / Roland Silver / /

Position

author / /

ProvinceOrState

New Jersey / /

Technology

encryption / cryptography / above algorithm / index-calculus algorithm / purpose algorithm / Public key / known algorithms / two interesting randomized algorithms / Silver-Pohlig-Hellman algorithm / logarithm algorithm / HewlettPackard chip / indexcalculus algorithms / integer factorization algorithms / operating system / logarithm algorithms / purpose VLSI chip / Coppersmith algorithm / /

SocialTag