Author of the publication

How Intractable Is the Discrete Logarithm for a General Finite Group?

, , and . EUROCRYPT, volume 658 of Lecture Notes in Computer Science, page 420-428. Springer, (1992)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Any Language in IP Has a Divertable ZKIP., , and . ASIACRYPT, volume 739 of Lecture Notes in Computer Science, page 382-396. Springer, (1991)Practical Card-Based Cryptography., and . FUN, volume 8496 of Lecture Notes in Computer Science, page 313-324. Springer, (2014)Making Cryptographic Primitives Harder., , , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 91-A (1): 330-337 (2008)On the Length-Decreasing Self-Reducibility and the Many-One-Like Reducibilities for Partial Multivalued Functions., , , and . IEICE Trans. Inf. Syst., 96-D (3): 465-471 (2013)On the pseudo-freeness and the CDH assumption., , , and . Int. J. Inf. Sec., 8 (5): 347-355 (2009)A Strengthened Security Notion for Password-Protected Secret Sharing Schemes., , , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 98-A (1): 203-212 (2015)The RSA Group Is Adaptive Pseudo-Free under the RSA Assumption., , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 97-A (1): 200-214 (2014)On the Complexity of Computing Discrete Logarithms over Algebraic Tori., , , and . IEICE Trans. Inf. Syst., 97-D (3): 442-447 (2014)Demonstrating Possession without Revealing Factors and its Application., , and . AUSCRYPT, volume 453 of Lecture Notes in Computer Science, page 273-293. Springer, (1990)On the Strength of the Strong RSA Assumption., , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 86-A (5): 1164-1170 (2003)