elliptic curve cryptosystem - определение. Что такое elliptic curve cryptosystem
Diclib.com
Словарь ChatGPT
Введите слово или словосочетание на любом языке 👆
Язык:

Перевод и анализ слов искусственным интеллектом ChatGPT

На этой странице Вы можете получить подробный анализ слова или словосочетания, произведенный с помощью лучшей на сегодняшний день технологии искусственного интеллекта:

  • как употребляется слово
  • частота употребления
  • используется оно чаще в устной или письменной речи
  • варианты перевода слова
  • примеры употребления (несколько фраз с переводом)
  • этимология

Что (кто) такое elliptic curve cryptosystem - определение

ALGORITHM FOR INTEGER FACTORIZATION
Lenstra Elliptic Curve Factorization; Elliptic curve method; Elliptic curve factorization; Elliptic Curve Factorization Method; Elliptic curve factorization method; Elliptic curve factorisation; Lenstra elliptic curve factorization; Lenstra's ECM

Lenstra elliptic-curve factorization         
The Lenstra elliptic-curve factorization or the elliptic-curve factorization method (ECM) is a fast, sub-exponential running time, algorithm for integer factorization, which employs elliptic curves. For general-purpose factoring, ECM is the third-fastest known factoring method.
Elliptic Curve Digital Signature Algorithm         
CRYPTOGRAPHIC ALGORITHM FOR DIGITAL SIGNATURES
ECDSA; Elliptic curve DSA; Elliptic curve digital signature algorithm; Elliptic Curve DSA
In cryptography, the Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic-curve cryptography.
Elliptic-curve cryptography         
APPROACH TO PUBLIC-KEY CRYPTOGRAPHY BASED ON THE ALGEBRAIC STRUCTURE OF ELLIPTIC CURVES OVER FINITE FIELDS
Elliptical Curve Cryptography; Elliptic Curve Cryptography; Elliptical curve cryptography; Elliptic curve discrete logarithm problem; ECDLP; Elliptic curve cryptography (ECC); Parabolic encryption; Parabolic cryptography; ECC Brainpool; Elliptic-curve discrete logarithm problem; Elliptic Curve Discrete Logarithm Problem; Elliptic curve cryptography; P-224; P-256; P-521; NIST Curve; NIST Curves; NIST P-256; NIST P-224; NIST P-521; NIST Elliptic-curve; NIST Elliptic-curves; ECC Curves; ECC Curve
Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography (based on plain Galois fields) to provide equivalent security.

Википедия

Lenstra elliptic-curve factorization

The Lenstra elliptic-curve factorization or the elliptic-curve factorization method (ECM) is a fast, sub-exponential running time, algorithm for integer factorization, which employs elliptic curves. For general-purpose factoring, ECM is the third-fastest known factoring method. The second-fastest is the multiple polynomial quadratic sieve, and the fastest is the general number field sieve. The Lenstra elliptic-curve factorization is named after Hendrik Lenstra.

Practically speaking, ECM is considered a special-purpose factoring algorithm, as it is most suitable for finding small factors. Currently, it is still the best algorithm for divisors not exceeding 50 to 60 digits, as its running time is dominated by the size of the smallest factor p rather than by the size of the number n to be factored. Frequently, ECM is used to remove small factors from a very large integer with many factors; if the remaining integer is still composite, then it has only large factors and is factored using general-purpose techniques. The largest factor found using ECM so far has 83 decimal digits and was discovered on 7 September 2013 by R. Propper. Increasing the number of curves tested improves the chances of finding a factor, but they are not linear with the increase in the number of digits.