翻訳と辞書
Words near each other
・ Discworld mudlib
・ Discworld Noir
・ Discyphus
・ DISD
・ Disdain (disambiguation)
・ Disdain (EP)
・ Disdrometer
・ Disdyakis dodecahedron
・ Disdyakis triacontahedron
・ Discrete Global Grid
・ Discrete group
・ Discrete Hartley transform
・ Discrete Laplace operator
・ Discrete least squares meshless method
・ Discrete logarithm
Discrete logarithm records
・ Discrete manufacturing
・ Discrete mathematics
・ Discrete Mathematics & Theoretical Computer Science
・ Discrete Mathematics (journal)
・ Discrete measure
・ Discrete modelling
・ Discrete Morse theory
・ Discrete nanoscale transport
・ Discrete optimization
・ Discrete optimized protein energy
・ Discrete orthogonal polynomials
・ Discrete papular lichen myxedematosus
・ Discrete phase-type distribution
・ Discrete Poisson equation


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Discrete logarithm records : ウィキペディア英語版
Discrete logarithm records
Discrete logarithm records are the best results achieved to date in solving the discrete logarithm problem, which is the problem of finding solutions ''x'' to the equation ''g''''x'' = ''h'' given elements ''g'' and ''h'' of a finite cyclic group ''G''. The difficulty of this problem is the basis for the security of several cryptographic systems, including Diffie–Hellman key agreement, ElGamal encryption, the ElGamal signature scheme, the Digital Signature Algorithm, and the elliptic curve cryptography analogs of these. Common choices for ''G'' used in these algorithms include the multiplicative group of integers modulo ''p'', the multiplicative group of a finite field, and the group of points on an elliptic curve over a finite field.
==Integers modulo ''p''==

On 18 June 2005, Antoine Joux and Reynald Lercier announced the computation of a discrete logarithm modulo a 130-digit (431-bit) strong prime in three weeks, using a 1.15 GHz 16-processor HP AlphaServer GS1280 computer and a number field sieve algorithm.〔Antoine Joux, (“Discrete logarithms in GF(''p'') – 130 digits,” ) June 18, 2005.〕
On 5 February 2007 this was superseded by the announcement by Thorsten Kleinjung of the computation of a discrete logarithm modulo a 160-digit (530-bit) safe prime, again using the number field sieve. Most of the computation was done using idle time on various PCs and on a parallel computing cluster.〔Thorsten Kleinjung, (“Discrete logarithms in GF(''p'') – 160 digits,” ) February 5, 2007.〕
On 11 June 2014, Cyril Bouvier, Pierrick Gaudry, Laurent Imbert, Hamza Jeljeli and Emmanuel Thomé announced the computation of a discrete logarithm modulo a 180 digit (596-bit) safe prime using the number field sieve algorithm.〔Cyril Bouvier, Pierrick Gaudry, Laurent Imbert, Hamza Jeljeli and Emmanuel
Thomé, ("Discrete logarithms in GF(''p'') – 180 digits" )〕

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Discrete logarithm records」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.