On the Static Diffie-Hellman Problem on Elliptic Curves over Extension Fields
Graph Chatbot
Chattez avec Graph Search
Posez n’importe quelle question sur les cours, conférences, exercices, recherches, actualités, etc. de l’EPFL ou essayez les exemples de questions ci-dessous.
AVERTISSEMENT : Le chatbot Graph n'est pas programmé pour fournir des réponses explicites ou catégoriques à vos questions. Il transforme plutôt vos questions en demandes API qui sont distribuées aux différents services informatiques officiellement administrés par l'EPFL. Son but est uniquement de collecter et de recommander des références pertinentes à des contenus que vous pouvez explorer pour vous aider à répondre à vos questions.
Given two elliptic curves and the degree of an isogeny between them, finding the isogeny is believed to be a difficult problem—upon which rests the security of nearly any isogeny-based scheme. If, however, to the data above we add information about the beh ...
Current cryptographic solutions will become obsolete with the arrival of large-scale universal quantum computers. As a result, the National Institute of Standards and Technology supervises a post-quantum standardization process which involves evaluating ca ...
The research presented in this article draws inspiration from previous efforts aimed at replicating the functions of various solid-state memristors using a variety of materials. The memristor circuit emulator serves as a cost-effective tool for circuit des ...
Post-quantum cryptography is a branch of cryptography which deals with cryptographic algorithms whose hardness assumptions are not based on problems known to be solvable by a quantum computer, such as the RSA problem, factoring or discrete logarithms.This ...
Isogeny-based cryptography is an instance of post-quantum cryptography whose fundamental problem consists of finding an isogeny between two (isogenous) elliptic curves E and E′. This problem is closely related to that of computing the endomorphism ring of ...
We provide new explicit examples of lattice sphere packings in dimensions 54, 55, 162, 163, 486 and 487 that are the densest known so far, using Kummer families of elliptic curves over global function fields.In some cases, these families of elliptic curves ...
We study the elliptic curves given by y(2) = x(3) + bx + t(3n+1) over global function fields of characteristic 3 ; in particular we perform an explicit computation of the L-function by relating it to the zeta function of a certain superelliptic curve u(3) ...
Inspired by the work of Lang-Trotter on the densities of primes with fixed Frobenius traces for elliptic curves defined over Q and by the subsequent generalization of Cojocaru-Davis-Silverberg-Stange to generic abelian varieties, we study the analogous que ...
Perché au-dessus du village alpin de Leysin, l’ancien Sanatorium des Chamois a été construit en 1903. À l’abandon depuis 2002, cet édifice historique est depuis une ruine architecturale isolée dans le paysage. Elle fait face à la vallée, tout en ayant un r ...
Integrating functions on discrete domains into neural networks is key to developing their capability to reason about discrete objects. But, discrete domains are (I) not naturally amenable to gradient-based optimization, and (II) incompatible with deep lear ...