Page 1

Displaying 1 – 7 of 7

Showing per page

Edon- ( 256 , 384 , 512 ) – an efficient implementation of Edon- family of cryptographic hash functions

Danilo Gligoroski, Svein Johan Knapskog (2008)

Commentationes Mathematicae Universitatis Carolinae

We have designed three fast implementations of a recently proposed family of hash functions Edon– . They produce message digests of length n = 256 , 384 , 512 bits and project security of 2 n 2 hash computations for finding collisions and 2 n hash computations for finding preimages and second preimages. The design is not the classical Merkle-Damgård but can be seen as wide-pipe iterated compression function. Moreover the design is based on using huge quasigroups of orders 2 256 , 2 384 and 2 512 that are constructed by using only bitwise...

Equivalences between elliptic curves and real quadratic congruence function fields

Andreas Stein (1997)

Journal de théorie des nombres de Bordeaux

In 1994, the well-known Diffie-Hellman key exchange protocol was for the first time implemented in a non-group based setting. Here, the underlying key space was the set of reduced principal ideals of a real quadratic number field. This set does not possess a group structure, but instead exhibits a so-called infrastructure. More recently, the scheme was extended to real quadratic congruence function fields, whose set of reduced principal ideals has a similar infrastructure. As always, the security...

Explicit form for the discrete logarithm over the field GF ( p , k )

Gerasimos C. Meletiou (1993)

Archivum Mathematicum

For a generator of the multiplicative group of the field G F ( p , k ) , the discrete logarithm of an element b of the field to the base a , b 0 is that integer z : 1 z p k - 1 , b = a z . The p -ary digits which represent z can be described with extremely simple polynomial forms.

Currently displaying 1 – 7 of 7

Page 1