Browse Wiki & Semantic Web

Jump to: navigation, search
Http://dbpedia.org/resource/Schnorr group
  This page has no properties.
hide properties that link here 
  No properties link to this page.
 
http://dbpedia.org/resource/Schnorr_group
http://dbpedia.org/ontology/abstract A Schnorr group, proposed by Claus P. SchnA Schnorr group, proposed by Claus P. Schnorr, is a large prime-order subgroup of , the multiplicative group of integers modulo for some prime . To generate such a group, generate , , such that with , prime. Then choose any in the range until you find one such that . This value is a generator of a subgroup of of order . Schnorr groups are useful in discrete log based cryptosystems including Schnorr signatures and DSA. In such applications, typically is chosen to be large enough to resist index calculus and related methods of solving the discrete-log problem (perhaps 1024 to 3072 bits), while is large enough to resist the birthday attack on discrete log problems, which works in any group (perhaps 160 to 256 bits). Because the Schnorr group is of prime order, it has no non-trivial proper subgroups, thwarting confinement attacks due to small subgroups. Implementations of protocols that use Schnorr groups must verify where appropriate that integers supplied by other parties are in fact members of the Schnorr group; is a member of the group if and . Any member of the group except the element is also a generator of the group.(See also: Topics in cryptography) * v * t * eso: Topics in cryptography) * v * t * e
http://dbpedia.org/ontology/wikiPageID 1190979
http://dbpedia.org/ontology/wikiPageLength 1914
http://dbpedia.org/ontology/wikiPageRevisionID 865587478
http://dbpedia.org/ontology/wikiPageWikiLink http://dbpedia.org/resource/Category:Asymmetric-key_algorithms + , http://dbpedia.org/resource/Schnorr_signature + , http://dbpedia.org/resource/Prime + , http://dbpedia.org/resource/Category:Group_theory + , http://dbpedia.org/resource/Birthday_attack + , http://dbpedia.org/resource/Digital_Signature_Algorithm + , http://dbpedia.org/resource/Discrete_log + , http://dbpedia.org/resource/Subgroup + , http://dbpedia.org/resource/Category:Number_theory + , http://dbpedia.org/resource/Index_calculus + , http://dbpedia.org/resource/Small_subgroup_confinement_attack + , http://dbpedia.org/resource/Cryptosystems + , http://dbpedia.org/resource/Multiplicative_group_of_integers_modulo_n + , http://dbpedia.org/resource/Claus_P._Schnorr +
http://dbpedia.org/property/wikiPageUsesTemplate http://dbpedia.org/resource/Template:See_also + , http://dbpedia.org/resource/Template:Crypto-stub +
http://purl.org/dc/terms/subject http://dbpedia.org/resource/Category:Number_theory + , http://dbpedia.org/resource/Category:Asymmetric-key_algorithms + , http://dbpedia.org/resource/Category:Group_theory +
http://www.w3.org/ns/prov#wasDerivedFrom http://en.wikipedia.org/wiki/Schnorr_group?oldid=865587478&ns=0 +
http://xmlns.com/foaf/0.1/isPrimaryTopicOf http://en.wikipedia.org/wiki/Schnorr_group +
owl:sameAs http://dbpedia.org/resource/Schnorr_group + , http://www.wikidata.org/entity/Q7431918 + , https://global.dbpedia.org/id/4uHHx + , http://rdf.freebase.com/ns/m.04fzn2 + , http://yago-knowledge.org/resource/Schnorr_group +
rdf:type http://dbpedia.org/class/yago/Rule105846932 + , http://dbpedia.org/class/yago/YagoPermanentlyLocatedEntity + , http://dbpedia.org/class/yago/Algorithm105847438 + , http://dbpedia.org/class/yago/Abstraction100002137 + , http://dbpedia.org/class/yago/Procedure101023820 + , http://dbpedia.org/class/yago/Event100029378 + , http://dbpedia.org/class/yago/WikicatAsymmetric-keyAlgorithms + , http://dbpedia.org/class/yago/PsychologicalFeature100023100 + , http://dbpedia.org/class/yago/Activity100407535 + , http://dbpedia.org/class/yago/Act100030358 +
rdfs:comment A Schnorr group, proposed by Claus P. SchnA Schnorr group, proposed by Claus P. Schnorr, is a large prime-order subgroup of , the multiplicative group of integers modulo for some prime . To generate such a group, generate , , such that with , prime. Then choose any in the range until you find one such that . This value is a generator of a subgroup of of order .(See also: Topics in cryptography) * v * t * eso: Topics in cryptography) * v * t * e
rdfs:label Schnorr group
rdfs:seeAlso http://dbpedia.org/resource/Topics + , http://dbpedia.org/resource/Cryptography +
hide properties that link here 
http://dbpedia.org/resource/Claus_P._Schnorr + http://dbpedia.org/ontology/knownFor
http://dbpedia.org/resource/Password_Authenticated_Key_Exchange_by_Juggling + , http://dbpedia.org/resource/YAK_%28cryptography%29 + , http://dbpedia.org/resource/Schnorr_signature + , http://dbpedia.org/resource/Index_of_cryptography_articles + , http://dbpedia.org/resource/Dining_cryptographers_problem + , http://dbpedia.org/resource/Decisional_Diffie%E2%80%93Hellman_assumption + , http://dbpedia.org/resource/Claus_P._Schnorr + , http://dbpedia.org/resource/Open_vote_network + http://dbpedia.org/ontology/wikiPageWikiLink
http://dbpedia.org/resource/Claus_P._Schnorr + http://dbpedia.org/property/knownFor
http://en.wikipedia.org/wiki/Schnorr_group + http://xmlns.com/foaf/0.1/primaryTopic
http://dbpedia.org/resource/Schnorr_group + owl:sameAs
 

 

Enter the name of the page to start semantic browsing from.