Search results

Jump to navigation Jump to search

Page title matches

Page text matches

  • {{r|Discrete logarithm}}
    201 bytes (27 words) - 11:59, 15 June 2009
  • {{r|Discrete logarithm}}
    237 bytes (29 words) - 08:06, 14 January 2009
  • {{r|Discrete logarithm}}
    483 bytes (61 words) - 19:50, 11 January 2010
  • {{r|Discrete logarithm}}
    608 bytes (77 words) - 15:58, 11 January 2010
  • {{r|Discrete logarithm}}
    692 bytes (91 words) - 16:33, 11 January 2010
  • {{r|Discrete logarithm}}
    762 bytes (99 words) - 17:00, 11 January 2010
  • '''Discrete logarithm''' is a problem of finding logarithms in a [[finite field]]. Given a field
    5 KB (772 words) - 17:15, 6 August 2013
  • The Diffie-Hellman method is based on the [[discrete logarithm]] problem and is secure unless someone finds an efficient solution to that Given a prime p and generator g (see [[discrete logarithm]]), Alice:
    6 KB (954 words) - 05:48, 8 April 2024
  • ...factorization]] problem, while Diffie-Hellman and DSA are related to the [[discrete logarithm]] problem. More recently, [[elliptic curve cryptography]] has developed in
    8 KB (1,233 words) - 05:48, 8 April 2024
  • ...utational problems, such as the [[integer factorisation]] problem or the [[discrete logarithm]] problem. In many cases, there are proofs that cryptographic techniques a
    9 KB (1,312 words) - 05:49, 8 April 2024
  • ...from [[integer factorisation]], the [[Diffie-Hellman]] protocol from the [[discrete logarithm]] problem, and other systems from various [[elliptic curve]] problems. In a ...olving the [[elliptic curve cryptography|elliptic curve-based]] version of discrete logarithm are much more time-consuming than the best known algorithms for factoring,
    32 KB (4,913 words) - 14:38, 18 March 2024
  • ...from [[integer factorisation]], the [[Diffie-Hellman]] protocol from the [[discrete logarithm]] problem, and other systems from various [[elliptic curve]] problems. In a ...olving the [[elliptic curve cryptography|elliptic curve-based]] version of discrete logarithm are much more time-consuming than the best known algorithms for factoring,
    32 KB (4,916 words) - 05:49, 8 April 2024
  • ...ercepts the entire conversation cannot learn the key. It is based on the [[discrete logarithm]] problem and is therefore thought to be secure. Mathematicians have been w
    40 KB (6,219 words) - 05:49, 8 April 2024
  • ...of some mathematical problem — [[integer factorisation]] for RSA, [[discrete logarithm]] for Diffie-Hellman, and so on. These problems are generally thought to be
    52 KB (8,332 words) - 05:49, 8 April 2024