• Discrete logarithm records are the best results achieved to date in solving the discrete logarithm problem, which is the problem of finding solutions x...
    32 KB (3,413 words) - 08:02, 24 October 2024
  • Binary logarithm Bode plot Henry Briggs Bygrave slide rule Cologarithm Common logarithm Complex logarithm Discrete logarithm Discrete logarithm records e Representations...
    3 KB (230 words) - 13:14, 17 December 2022
  • algorithm is a probabilistic algorithm for computing discrete logarithms. Dedicated to the discrete logarithm in ( Z / q Z ) ∗ {\displaystyle (\mathbb {Z} /q\mathbb...
    11 KB (1,720 words) - 04:38, 15 January 2024
  • prime above RSA-240) using a number field sieve algorithm; see Discrete logarithm records. There is no special primality test for safe primes the way there...
    24 KB (2,762 words) - 15:39, 9 November 2024
  • factorization and discrete logarithm: a 240-digit experiment," June 10, 2020. "LISTSERV - NMBRTHRY Archives - LISTSERV.NODAK.EDU". P. L. Montgomery. "Record Number...
    18 KB (2,088 words) - 22:41, 17 August 2024
  • Thumbnail for Benford's law
    stated in a stronger form, asserting that the fractional part of the logarithm of data is typically close to uniformly distributed between 0 and 1; from...
    65 KB (7,395 words) - 06:46, 20 November 2024
  • having selected it), unless that party can solve the elliptic curve discrete logarithm problem. Bob's private key is similarly secure. No party other than...
    13 KB (2,065 words) - 19:12, 14 October 2024
  • problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily...
    62 KB (6,467 words) - 07:58, 19 November 2024
  • Thumbnail for Arithmetic
    sense, it also includes exponentiation, extraction of roots, and taking logarithms. Arithmetic systems can be distinguished based on the type of numbers...
    165 KB (16,366 words) - 20:42, 20 November 2024
  • Thumbnail for Zipf's law
    Zipf's law (category Discrete distributions)
    frequency data on a log-log graph, with the axes being the logarithm of rank order, and logarithm of frequency. The data conform to Zipf's law with exponent...
    46 KB (4,628 words) - 15:38, 19 November 2024
  • Limited improved the previous bound for successfully computing a discrete logarithm on a supersingular elliptic curve from 676 bits to 923 bits. In 2016...
    8 KB (1,150 words) - 00:30, 9 August 2024
  • binary logarithm. Other units include the nat, which is based on the natural logarithm, and the decimal digit, which is based on the common logarithm. In...
    61 KB (7,728 words) - 20:23, 11 November 2024
  • symbolic notation by François Viète (1540–1603), the introduction of logarithms by John Napier in 1614, which greatly simplified numerical calculations...
    159 KB (15,698 words) - 18:01, 18 November 2024
  • (help) Thomé, Emmanuel (December 2, 2019). "795-bit factoring and discrete logarithms". cado-nfs-discuss (Mailing list). Zimmermann, Paul (February 28...
    15 KB (829 words) - 08:17, 5 September 2024
  • Thumbnail for Computer
    Computer (redirect from Discrete computer)
    William Oughtred, shortly after the publication of the concept of the logarithm. It is a hand-operated analog computer for doing multiplication and division...
    139 KB (14,027 words) - 22:53, 12 November 2024
  • Thumbnail for Percy Ludgate
    similar to slide rules, but employing unique, discrete "Logarithmic Indexes" (now known as Irish logarithms), as well as a novel memory system utilizing...
    18 KB (1,467 words) - 09:23, 12 November 2024
  • Thumbnail for Web of trust
    PGP/GPG Keys and fingerprints can also be added into a server's DNSSEC DNS records. So any users who want to communicate securely (or any software users)...
    23 KB (3,394 words) - 16:05, 29 September 2024
  • Thumbnail for Karatsuba algorithm
    one extra bit for the multiplier. However, one way to avoid this is to record the sign and then use the absolute value of ( x 0 − x 1 ) {\displaystyle...
    13 KB (2,044 words) - 21:24, 21 July 2024
  • Thumbnail for Paul Zimmermann (mathematician)
    particular, he has contributed to some of the record computations in integer factorisation and discrete logarithm. Zimmermann co-authored the book Computational...
    6 KB (502 words) - 15:34, 12 August 2024
  • cryptosystem ... [which] can be implemented in any field where the discrete logarithm problem is difficult." It follows from Dickson's conjecture and the...
    13 KB (1,380 words) - 04:36, 7 March 2024
  • Thumbnail for Double Ratchet Algorithm
    Algorithm's design is based on the DH ratchet that was introduced by Off-the-Record Messaging (OTR) and combines it with a symmetric-key ratchet modeled after...
    15 KB (1,377 words) - 01:14, 8 September 2024
  • document ElGamal signature scheme, based on the difficulty of computing discrete logarithms Key signature (cryptography), the result of applying a hash function...
    5 KB (770 words) - 04:09, 5 August 2024
  • 1\right]} in the L-notation. The constant e is the base of the natural logarithm. To factorize the integer n, Fermat's method entails a search for a single...
    27 KB (4,487 words) - 20:50, 13 October 2024
  • Thumbnail for Prime number
    {\displaystyle a^{b}{\bmod {c}}} ), while the reverse operation (the discrete logarithm) is thought to be a hard problem. Prime numbers are frequently used...
    117 KB (14,166 words) - 22:07, 11 November 2024
  • Thumbnail for Signal Protocol
    The first version of the protocol, TextSecure v1, was based on Off-the-record messaging (OTR). On 24 February 2014, Open Whisper Systems introduced TextSecure...
    35 KB (3,035 words) - 11:30, 7 October 2024
  • cryptography application. Peggy wants to prove to Victor that she knows the discrete logarithm of a given value in a given group. For example, given a value y, a...
    60 KB (7,493 words) - 17:13, 18 November 2024
  • others to factorise numbers of the Cunningham project; for some time the records for integer factorization have been numbers factored by SNFS. The SNFS...
    9 KB (1,427 words) - 20:31, 10 March 2024
  • Thumbnail for Analog-to-digital converter
    a continuous-time and continuous-amplitude analog signal to a discrete-time and discrete-amplitude digital signal. The conversion involves quantization...
    48 KB (5,979 words) - 20:40, 5 November 2024
  • Thumbnail for Digital signature
    signature scheme on its own does not prevent a valid signed message from being recorded and then maliciously reused in a replay attack. For example, the branch...
    45 KB (5,315 words) - 14:52, 6 November 2024
  • fingerprint (or the key it refers to) will be stored locally along with a record of the other user's name or address, so that future communications with...
    9 KB (1,286 words) - 15:11, 13 August 2023