Search results

Jump to navigation Jump to search
  • {{r|Elliptic curve}}
    857 bytes (112 words) - 16:32, 11 January 2010
  • ..., '''Delta''' is a [[modular form]], arising from the [[discriminant of an elliptic curve]]. As a modular form it is a [[cusp form]] of [[weight of a modular form|w
    626 bytes (96 words) - 16:46, 3 December 2008
  • {{r|Elliptic curve}}
    843 bytes (113 words) - 10:49, 11 January 2010
  • {{r|Elliptic curve}}
    895 bytes (142 words) - 02:21, 16 December 2008
  • {{r|Elliptic curve}}
    1 KB (146 words) - 16:32, 11 January 2010
  • {{r|Discriminant of an elliptic curve}}
    924 bytes (148 words) - 16:50, 3 December 2008
  • ...riants, either over a field modulo a prime or over a field defined by an [[elliptic curve]]. We give an example modulo a prime below. ...However, when the field is modulo a large prime (or is based on a suitable elliptic curve), this is indeed problematic. No general solution method that is not catast
    5 KB (772 words) - 17:15, 6 August 2013
  • ...d DSA are related to the [[discrete logarithm]] problem. More recently, [[elliptic curve cryptography]] has developed in which security is based on number theoretic ...ers include the Cramer-Shoup cryptosystem, ElGamal encryption, and various elliptic curve techniques.<ref name=>{{citation
    8 KB (1,233 words) - 05:48, 8 April 2024
  • ...a [[charge]]d particle deflecting away from an oppositely charged one. [[Elliptic curve]]s, which can be described using cubic polynomial equations, have important
    4 KB (647 words) - 16:35, 22 December 2008
  • ...6 bits for one heavily used group in [[IPsec]]) or a field defined by an [[elliptic curve]].
    6 KB (954 words) - 05:48, 8 April 2024
  • ...from the [[discrete logarithm]] problem, and other systems from various [[elliptic curve]] problems. In all cases the underlying problem is thought to be hard, so t ...esistance, factoring-based encryption techniques must use larger keys than elliptic curve techniques. For this reason, public-key cryptosystems based on elliptic cu
    32 KB (4,913 words) - 14:38, 18 March 2024
  • ...from the [[discrete logarithm]] problem, and other systems from various [[elliptic curve]] problems. In all cases the underlying problem is thought to be hard, so t ...esistance, factoring-based encryption techniques must use larger keys than elliptic curve techniques. For this reason, public-key cryptosystems based on elliptic cu
    32 KB (4,916 words) - 05:49, 8 April 2024
  • ...e log are supported, in a field modulo a prime or in a field defined by an elliptic curve. This is partly a safety feature; if someone should solve one variant of th ...tional groups with primes up to 8192 bits and RFC 4753 provides additional elliptic curve groups.
    40 KB (6,219 words) - 05:49, 8 April 2024
  • | <!--[[Image:Elliptic curve simple.png|96px]]--> || <!--[[Image:Rubik float.png|96px]] -->|| <!--[[Imag
    30 KB (4,289 words) - 16:03, 20 January 2023
  • ...tal Signatures and Public-Key Cryptosystems}}</ref>. Techniques based on [[elliptic curve]]s are also used. The security of each of these techniques depends on the d
    52 KB (8,332 words) - 05:49, 8 April 2024
View ( | ) (20 | 50 | 100 | 250 | 500)