Please use this identifier to cite or link to this item: http://dr.iiserpune.ac.in:8080/xmlui/handle/123456789/1749
Full metadata record
DC FieldValueLanguage
dc.contributor.authorMAHALANOBIS, AYANen_US
dc.date.accessioned2019-02-14T05:46:12Z
dc.date.available2019-02-14T05:46:12Z
dc.date.issued2013-01en_US
dc.identifier.citationInternational Mathematical Forum, 8(39), 1939 - 1953.en_US
dc.identifier.issn1312-7594en_US
dc.identifier.issn1314-7536en_US
dc.identifier.urihttp://dr.iiserpune.ac.in:8080/xmlui/handle/123456789/1749-
dc.identifier.urihttp://dx.doi.org/10.12988/imf.2013.310187en_US
dc.description.abstractThe discrete logarithm problem is the most prolific cryptographic primitive in use. Though the most important ones are the DiffieHellman problem and the decision Diffie-Hellman problem. In this paper, we discuss the discrete logarithm problem in circulant matrices – providing many particular secure instances. We compare the discrete logarithm problem in circulant matrices with that of the discrete logarithm problem in finite fields and with the discrete logarithm problem in the group of rational points of an elliptic curve.en_US
dc.language.isoenen_US
dc.publisherHikarien_US
dc.subjectThe discrete logarithm problemen_US
dc.subjectCirculant matricesen_US
dc.subjectElliptic curve cryptosystemsen_US
dc.subject2013en_US
dc.titleAre Matrices Useful in Public-Key Cryptography?en_US
dc.typeArticleen_US
dc.contributor.departmentDept. of Mathematicsen_US
dc.identifier.sourcetitleInternational Mathematical Forumen_US
dc.publication.originofpublisherForeignen_US
Appears in Collections:JOURNAL ARTICLES

Files in This Item:
There are no files associated with this item.


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.