トップ «前の日記(2012-06-11) 最新 次の日記(2012-06-13)» 編集

MarriageTheoremのこと

2011|10|11|12|
2012|01|02|03|04|05|06|07|08|09|10|11|12|
2013|01|02|03|04|05|06|07|08|09|10|11|12|
2014|01|02|03|04|05|06|07|08|09|10|11|12|
2015|01|02|03|04|05|06|07|08|09|10|11|12|
2016|01|02|03|04|05|10|
2017|01|02|04|
2018|02|10|
2020|04|09|
2021|04|

2012-06-12

_ プレプリント確認状況:arXiv:math 2月23日分まで、IACR ePrint 2012/331まで

_ 気になった論文:The Discrete Logarithm Problem in non-representable rings(Matan Banin and Boaz Tsaban, IACR Cryptology ePrint Archive 2012/320

Bergman's Ring $E_p$, parameterized by a prime number $p$, is a ring with $p^5$ elements that cannot be embedded in a ring of matrices over any commutative ring. This ring was discovered in 1974. In 2011, Climent, Navarro and Tortosa described an efficient implementation of $E_p$ using simple modular arithmetic, and suggested that this ring may be a useful source for intractable cryptographic problems.

We present a deterministic polynomial time reduction of the Discrete Logarithm Problem in $E_p$ to the classical Discrete Logarithm Problem in $\Zp$, the $p$-element field. In particular, the Discrete Logarithm Problem in $E_p$ can be solved, by conventional computers, in sub-exponential time.

Along the way, we collect a number of useful basic reductions for the toolbox of discrete logarithm solvers.

何かに使いでがあるのかはわからないが、Bergman's Ringというものは初めて知った。


トップ «前の日記(2012-06-11) 最新 次の日記(2012-06-13)» 編集

最近のツッコミ↓

↑最近のツッコミ
合計: 今日: 昨日:

README 日記の書き方 footnote.rb @Twitter 中の人のページ研究関係
Cryptology ePrint Archive