WOW.com Web Search

Search results

  1. Results from the WOW.Com Content Network
  2. Logarithmic derivative - Wikipedia

    en.wikipedia.org/wiki/Logarithmic_derivative

    t. e. In mathematics, specifically in calculus and complex analysis, the logarithmic derivative of a function f is defined by the formula where is the derivative of f. [1] Intuitively, this is the infinitesimal relative change in f; that is, the infinitesimal absolute change in f, namely scaled by the current value of f.

  3. Discrete logarithm - Wikipedia

    en.wikipedia.org/wiki/Discrete_logarithm

    Discrete logarithm. In mathematics, for given real numbers a and b, the logarithm log b a is a number x such that bx = a. Analogously, in any group G, powers bk can be defined for all integers k, and the discrete logarithm log b a is an integer k such that bk = a. In number theory, the more commonly used term is index: we can write x = ind r a ...

  4. Cross product - Wikipedia

    en.wikipedia.org/wiki/Cross_product

    In mathematics, the cross product or vector product (occasionally directed area product, to emphasize its geometric significance) is a binary operation on two vectors in a three-dimensional oriented Euclidean vector space (named here ), and is denoted by the symbol . Given two linearly independent vectors a and b, the cross product, a × b ...

  5. Decisional Diffie–Hellman assumption - Wikipedia

    en.wikipedia.org/wiki/Decisional_Diffie–Hellman...

    Decisional Diffie–Hellman assumption. The decisional Diffie–Hellman (DDH) assumption is a computational hardness assumption about a certain problem involving discrete logarithms in cyclic groups. It is used as the basis to prove the security of many cryptographic protocols, most notably the ElGamal and Cramer–Shoup cryptosystems.

  6. Pohlig–Hellman algorithm - Wikipedia

    en.wikipedia.org/wiki/Pohlig–Hellman_algorithm

    Steps of the Pohlig–Hellman algorithm. In group theory, the Pohlig–Hellman algorithm, sometimes credited as the Silver–Pohlig–Hellman algorithm, [1] is a special-purpose algorithm for computing discrete logarithms in a finite abelian group whose order is a smooth integer. The algorithm was introduced by Roland Silver, but first ...

  7. DLOG - Wikipedia

    en.wikipedia.org/?title=DLOG&redirect=no

    This page was last edited on 9 September 2011, at 19:00 (UTC).; Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply.

  8. Schnorr signature - Wikipedia

    en.wikipedia.org/wiki/Schnorr_signature

    Schnorr signature. In cryptography, a Schnorr signature is a digital signature produced by the Schnorr signature algorithm that was described by Claus Schnorr. It is a digital signature scheme known for its simplicity, among the first whose security is based on the intractability of certain discrete logarithm problems.

  9. Computational Diffie–Hellman assumption - Wikipedia

    en.wikipedia.org/wiki/Computational_Diffie...

    The computational Diffie–Hellman (CDH) assumption is a computational hardness assumption about the Diffie–Hellman problem. [1] The CDH assumption involves the problem of computing the discrete logarithm in cyclic groups. The CDH problem illustrates the attack of an eavesdropper in the Diffie–Hellman key exchange [2] protocol to obtain the ...