Global Information Lookup Global Information

Discrete logarithm information


In mathematics, for given real numbers a and b, the logarithm logba is a number x such that bx = a. Analogously, in any group G, powers bk can be defined for all integers k, and the discrete logarithm logba is an integer k such that bk = a. In number theory, the more commonly used term is index: we can write x = indr a (mod m) (read "the index of a to the base r modulo m") for rxa (mod m) if r is a primitive root of m and gcd(a,m) = 1.

Discrete logarithms are quickly computable in a few special cases, however, no efficient method is known for computing them in general. In cryptography, the computational complexity of the discrete logarithm problem and its application, was first proposed in the Diffie–Hellman problem. Several important algorithms in public-key cryptography, such as ElGamal, base their security on the hardness assumption that the discrete logarithm problem (DLP) over carefully chosen groups has no efficient solution.[1]

  1. ^ Menezes, A. J.; van Oorschot, P. C.; Vanstone, S. A. "Chapter 8.4 ElGamal public-key encryption" (PDF). Handbook of Applied Cryptography. CRC Press.

and 18 Related for: Discrete logarithm information

Request time (Page generated in 1.3131 seconds.)

Discrete logarithm

Last Update:

logarithm logb a is a number x such that bx = a. Analogously, in any group G, powers bk can be defined for all integers k, and the discrete logarithm...

Word Count : 2042

Discrete logarithm records

Last Update:

Discrete logarithm records are the best results achieved to date in solving the discrete logarithm problem, which is the problem of finding solutions x...

Word Count : 3405

Logarithm

Last Update:

example, the complex logarithm is the multi-valued inverse of the complex exponential function. Similarly, the discrete logarithm is the multi-valued inverse...

Word Count : 11500

ElGamal encryption

Last Update:

of a certain problem in G {\displaystyle G} related to computing discrete logarithms. The algorithm can be described as first performing a Diffie–Hellman...

Word Count : 1477

Finite field

Last Update:

of the discrete logarithms of an + 1, called Zech's logarithms, for n = 0, ..., q − 2 (it is convenient to define the discrete logarithm of zero as being...

Word Count : 6162

Index calculus algorithm

Last Update:

algorithm is a probabilistic algorithm for computing discrete logarithms. Dedicated to the discrete logarithm in ( Z / q Z ) ∗ {\displaystyle (\mathbb {Z} /q\mathbb...

Word Count : 1720

Index of logarithm articles

Last Update:

Binary logarithm Bode plot Henry Briggs Bygrave slide rule Cologarithm Common logarithm Complex logarithm Discrete logarithm Discrete logarithm records...

Word Count : 230

IEEE P1363

Last Update:

integer factorization, discrete logarithm, and elliptic curve discrete logarithm. DL/ECKAS-DH1 and DL/ECKAS-DH2 (Discrete Logarithm/Elliptic Curve Key Agreement...

Word Count : 629

Discrete mathematics

Last Update:

mathematics which have discrete versions, such as discrete calculus, discrete Fourier transforms, discrete geometry, discrete logarithms, discrete differential...

Word Count : 2768

Cryptography

Last Update:

problems are intractable, such as the integer factorization or the discrete logarithm problems, so there are deep connections with abstract mathematics...

Word Count : 10726

Quantum computing

Last Update:

ciphers are based on the difficulty of factoring integers or the discrete logarithm problem, both of which can be solved by Shor's algorithm. In particular...

Word Count : 12538

Modular exponentiation

Last Update:

for very large integers. On the other hand, computing the modular discrete logarithm – that is, finding the exponent e when given b, c, and m – is believed...

Word Count : 2802

Schnorr signature

Last Update:

the first whose security is based on the intractability of certain discrete logarithm problems. It is efficient and generates short signatures. It was covered...

Word Count : 1237

Digital Signature Algorithm

Last Update:

based on the mathematical concept of modular exponentiation and the discrete logarithm problem. DSA is a variant of the Schnorr and ElGamal signature schemes...

Word Count : 2147

Function field sieve

Last Update:

Field Sieve is one of the most efficient algorithms to solve the Discrete Logarithm Problem (DLP) in a finite field. It has heuristic subexponential complexity...

Word Count : 2658

Strong prime

Last Update:

then the problem of solving discrete logarithm modulo p is in P. Therefore, for cryptosystems based on discrete logarithm, such as DSA, it is required...

Word Count : 769

Exponentiation

Last Update:

is computationally inexpensive, whereas the inverse operation, the discrete logarithm, is computationally expensive. More precisely, if g is a primitive...

Word Count : 13632

Integrated Encryption Scheme

Last Update:

computational Diffie–Hellman problem. Two variants of IES are specified: Discrete Logarithm Integrated Encryption Scheme (DLIES) and Elliptic Curve Integrated...

Word Count : 965

PDF Search Engine © AllGlobal.net