메뉴 건너뛰기




Volumn 17, Issue 4, 2004, Pages 263-276

A one round protocol for tripartite Diffie-Hellman

Author keywords

Cryptosystem; Discrete logarithm; Elliptic curve; Key exchange; Pairing

Indexed keywords

ALGORITHMS; CURVE FITTING; NETWORK PROTOCOLS;

EID: 23944461491     PISSN: 09332790     EISSN: None     Source Type: Journal    
DOI: 10.1007/s00145-004-0312-y     Document Type: Article
Times cited : (302)

References (44)
  • 1
    • 85000722592 scopus 로고
    • The function field sieve
    • volume 877 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • L. M. Adleman. The function field sieve. In Algorithmic Number Theory, volume 877 of Lecture Notes in Computer Science, pages 108-121. Springer-Verlag, Berlin, 1994.
    • (1994) Algorithmic Number Theory , pp. 108-121
    • Adleman, L.M.1
  • 2
    • 0013368050 scopus 로고    scopus 로고
    • Function field sieve method for discrete logarithms over finite fields
    • Academic Press, New York
    • L. M. Adleman and M. A. Huang. Function field sieve method for discrete logarithms over finite fields. In Information and Computation, volume 151, pages 5-16. Academic Press, New York, 1999.
    • (1999) Information and Computation , vol.151 , pp. 5-16
    • Adleman, L.M.1    Huang, M.A.2
  • 4
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • M. Yung, editor, volume 2442 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • P. Barreto, H. Kim, B. Lynn, and M. Scott. Efficient algorithms for pairing-based cryptosystems. In M. Yung, editor, Proceedings of CRYPTO '2002, volume 2442 of Lecture Notes in Computer Science, pages 354-368. Springer-Verlag, Berlin, 2002.
    • (2002) Proceedings of CRYPTO '2002 , pp. 354-368
    • Barreto, P.1    Kim, H.2    Lynn, B.3    Scott, M.4
  • 6
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • J. Kilian, editor, volume 2139 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Proceedings of CRYPTO '2001, volume 2139 of Lecture Notes in Computer Science, pages 213-229. Springer-Verlag, Berlin, 2001.
    • (2001) Proceedings of CRYPTO '2001 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 7
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the Weil pairing
    • C. Boyd, editor, volume 2248 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, Updated version available from the authors
    • D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. In C. Boyd, editor, Proceedings of ASIACRYPT '2001, volume 2248 of Lecture Notes in Computer Science, pages 514-532. Springer-Verlag, Berlin, 2001. Updated version available from the authors.
    • (2001) Proceedings of ASIACRYPT '2001 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 8
    • 84948991087 scopus 로고
    • A secure and efficient conference key distribution system
    • A. De Santis, editor, volume 950 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • M. Burmester and Y. Desmedt. A secure and efficient conference key distribution system. In A. De Santis, editor, Advances in Cryptology -EUROCRYPT '94, volume 950 of Lecture Notes in Computer Science, pages 275-286. Springer-Verlag, Berlin, 1995.
    • (1995) Advances in Cryptology -EUROCRYPT '94 , pp. 275-286
    • Burmester, M.1    Desmedt, Y.2
  • 9
    • 23044531365 scopus 로고    scopus 로고
    • Nonuniform polynomial time algorithm to solve decisional Diffie-Hellman problem in finite fields under conjecture
    • number 2271 in Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • Q. Cheng and S. Uchiyama. Nonuniform polynomial time algorithm to solve decisional Diffie-Hellman problem in finite fields under conjecture. In CR-RSA 2002, number 2271 in Lecture Notes in Computer Science, pages 290-299. Springer-Verlag, Berlin, 2002.
    • (2002) CR-RSA 2002 , pp. 290-299
    • Cheng, Q.1    Uchiyama, S.2
  • 11
    • 0001113371 scopus 로고    scopus 로고
    • An extension of Satoh's algorithm and its implementation
    • M. Fouquet, P. Gaudry, and R. Harley. An extension of Satoh's algorithm and its implementation. J. Ramanujan Math. Soc., 15:281-318, 2000.
    • (2000) J. Ramanujan Math. Soc. , vol.15 , pp. 281-318
    • Fouquet, M.1    Gaudry, P.2    Harley, R.3
  • 12
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
    • G. Frey and H. Rück. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comput., 62:865-874, 1994.
    • (1994) Math. Comput. , vol.62 , pp. 865-874
    • Frey, G.1    Rück, H.2
  • 13
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the tate pairing
    • C. Fieker and D. Kohel, editors, volume 2369 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • S. Galbraith, K. Harrison, and D. Soldera. Implementing the tate pairing. In C. Fieker and D. Kohel, editors, Algorithmic Number Theory, volume 2369 of Lecture Notes in Computer Science, pages 324-337. Springer-Verlag, Berlin, 2002.
    • (2002) Algorithmic Number Theory , pp. 324-337
    • Galbraith, S.1    Harrison, K.2    Soldera, D.3
  • 14
    • 84957667771 scopus 로고    scopus 로고
    • Comparing the MOV and FR reductions in elliptic curve cryptography
    • J. Stern, editor, volume 1592 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • R. Harasawa, J. Shikata, J. Suzuki, and H. Imai. Comparing the MOV and FR reductions in elliptic curve cryptography. In J. Stern, editor, Advances in Cryptology - EUROCRYPT '99, volume 1592 of Lecture Notes in Computer Science, pages 190-205. Springer-Verlag, Berlin, 1999.
    • (1999) Advances in Cryptology - EUROCRYPT '99 , pp. 190-205
    • Harasawa, R.1    Shikata, J.2    Suzuki, J.3    Imai, H.4
  • 16
    • 84946844750 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie-Hellman
    • W. Bosma, editor, volume 1838 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • A. Joux. A one round protocol for tripartite Diffie-Hellman. In W. Bosma, editor, Algorithmic Number Theory, volume 1838 of Lecture Notes in Computer Science, pages 385-394. Springer-Verlag, Berlin, 2000.
    • (2000) Algorithmic Number Theory , pp. 385-394
    • Joux, A.1
  • 17
    • 84958550160 scopus 로고    scopus 로고
    • The Weil and Tate pairings as building blocks for public key cryptosystems
    • C. Fieker and D. Kohel, editors, volume 2369 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • A. Joux. The Weil and Tate pairings as building blocks for public key cryptosystems. In C. Fieker and D. Kohel, editors, Algorithmic Number Theory, volume 2369 of Lecture Notes in Computer Science, pages 20-32. Springer-Verlag, Berlin, 2002.
    • (2002) Algorithmic Number Theory , pp. 20-32
    • Joux, A.1
  • 18
    • 84958545035 scopus 로고    scopus 로고
    • The function field sieve is quite special
    • C. Fieker and D. Kohel, editors, volume 2369 of Lecture Notes in Comput Science, Springer-Verlag, Berlin
    • A. Joux and R. Lercier. The function field sieve is quite special. In C. Fieker and D. Kohel, editors, Algorithmic Number Theory, volume 2369 of Lecture Notes in Comput Science, pages 431-445. Springer-Verlag, Berlin, 2002.
    • (2002) Algorithmic Number Theory , pp. 431-445
    • Joux, A.1    Lercier, R.2
  • 19
    • 21144454271 scopus 로고    scopus 로고
    • Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups
    • A. Joux and K. Nguyen. Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups. J. Cryptology, 16(4):239-247, 2003.
    • (2003) J. Cryptology , vol.16 , Issue.4 , pp. 239-247
    • Joux, A.1    Nguyen, K.2
  • 20
    • 84958552680 scopus 로고    scopus 로고
    • Fast elliptic curve point counting using gaussian normal basis
    • C. Fieker and D. Kohel, editors, volume 2369 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • H. Kim, J. Park, J. Cheon, J. Park, J. Kim, and S. Hahn. Fast elliptic curve point counting using gaussian normal basis. In C. Fieker and D. Kohel, editors, Algorithmic Number Theory, volume 2369 of Lecture Notes in Computer Science, pages 292-307. Springer-Verlag, Berlin, 2002.
    • (2002) Algorithmic Number Theory , pp. 292-307
    • Kim, H.1    Park, J.2    Cheon, J.3    Park, J.4    Kim, J.5    Hahn, S.6
  • 21
    • 33645434192 scopus 로고    scopus 로고
    • Obstacles to the torsion-subgroup attack on the decision Diffie-Hellman problem
    • CACR
    • N. Koblitz and A. Menezes. Obstacles to the torsion-subgroup attack on the decision Diffie-Hellman problem. Technical Report CORR 2002-05, CACR, 2002. Available at http://www.cacr.math.uwaterloo-.ca/tech_reports.html.
    • (2002) Technical Report CORR , vol.2002 , Issue.5
    • Koblitz, N.1    Menezes, A.2
  • 22
    • 85009967725 scopus 로고
    • Constructing elliptic curves with given group order over large finite fields
    • L. Adleman, editor, volume 877 Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • G.-J. Lay and H. Zimmer. Constructing elliptic curves with given group order over large finite fields. In L. Adleman, editor, Algorithmic Number Theory, volume 877 of Lecture Notes in Computer Science, pages 250-263. Springer-Verlag, Berlin, 1994.
    • (1994) Algorithmic Number Theory , pp. 250-263
    • Lay, G.-J.1    Zimmer, H.2
  • 23
    • 84974628135 scopus 로고    scopus 로고
    • The XTR public key system
    • Mihir Bellare, editor, volume 1880 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • A. Lentra and E. Verheul. The XTR public key system. In Mihir Bellare, editor, Proceedings of CRYPTO '2000, volume 1880 of Lecture Notes in Computer Science, pages 1-19. Springer-Verlag, Berlin, 2000.
    • (2000) Proceedings of CRYPTO '2000 , pp. 1-19
    • Lentra, A.1    Verheul, E.2
  • 26
    • 84937425161 scopus 로고    scopus 로고
    • Unique signatures and verifiable random functions from the DH-DDH separation
    • M. Yung, editor, volume 2442 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • A. Lysyanskaya. Unique signatures and verifiable random functions from the DH-DDH separation. In M. Yung, editor, Proceedings of CRYPTO '2002, volume 2442 of Lecture Notes in Computer Science, pages 597-612. Springer-Verlag, Berlin, 2002.
    • (2002) Proceedings of CRYPTO '2002 , pp. 597-612
    • Lysyanskaya, A.1
  • 27
    • 84947597805 scopus 로고
    • Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms
    • volume 839 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • U. Maurer. Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms. In Advances in Cryptology - CRYPTO '94, volume 839 of Lecture Notes in Computer Science, pages 271-281. Springer-Verlag, Berlin, 1994.
    • (1994) Advances in Cryptology - CRYPTO '94 , pp. 271-281
    • Maurer, U.1
  • 28
    • 84955567079 scopus 로고    scopus 로고
    • Diffie-Hellman oracles
    • N. Koblitz, editor, Volume 1109 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • U. Maurer and S. Wolf. Diffie-Hellman oracles. In N. Koblitz, editor, Advances in Cryptology - Crypto '96, Volume 1109 of Lecture Notes in Computer Science, pages 268-282. Springer-Verlag, Berlin, 1996.
    • (1996) Advances in Cryptology - Crypto '96 , pp. 268-282
    • Maurer, U.1    Wolf, S.2
  • 29
    • 0032621240 scopus 로고    scopus 로고
    • The relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms
    • U. Maurer and S. Wolf. The relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms. SIAM J. Comput., 28(5):1689-1721, 1999.
    • (1999) SIAM J. Comput. , vol.28 , Issue.5 , pp. 1689-1721
    • Maurer, U.1    Wolf, S.2
  • 31
    • 0027662341 scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field
    • A. Menezes, T. Okamoto, and S. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inform. Theory, 39:1639-1646, 1993.
    • (1993) IEEE Trans. Inform. Theory , vol.39 , pp. 1639-1646
    • Menezes, A.1    Okamoto, T.2    Vanstone, S.3
  • 34
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • H. Williams, editor, volume 218 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • V. Miller. Use of elliptic curves in cryptography. In H. Williams, editor, Advances in Cryptology - CRYPTO '85, volume 218 of Lecture Notes in Computer Science, pages 417-428. Springer-Verlag, Berlin, 1986.
    • (1986) Advances in Cryptology - CRYPTO '85 , pp. 417-428
    • Miller, V.1
  • 35
    • 0035336179 scopus 로고    scopus 로고
    • New explicit conditions of elliptic curve traces for FR-reduction
    • A. Miyaji, M. Nakabayashi, and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundamentals, E84A(5):1234-1243, 2001.
    • (2001) IEICE Trans. Fundamentals , vol.E84A , Issue.5 , pp. 1234-1243
    • Miyaji, A.1    Nakabayashi, M.2    Takano, S.3
  • 36
    • 0031283694 scopus 로고    scopus 로고
    • Classes d'isomorphismes des courbes elliptiques supersingulières en caractéristiques ≥ 3
    • December
    • F. Morain. Classes d'isomorphismes des courbes elliptiques supersingulières en caractéristiques ≥ 3. Util. Math., 52:241-253, December 1997.
    • (1997) Util. Math. , vol.52 , pp. 241-253
    • Morain, F.1
  • 37
    • 2642549675 scopus 로고    scopus 로고
    • Cryptosystems based on pairing
    • Okinawa, Japan
    • R. Sakai, K. Ohgishi, and M. Kasahara. Cryptosystems based on pairing. In SCIS, Okinawa, Japan, 2000.
    • (2000) SCIS
    • Sakai, R.1    Ohgishi, K.2    Kasahara, M.3
  • 38
    • 0001100056 scopus 로고    scopus 로고
    • The canonical lift of an ordinary elliptic curve over a finite field and its point counting
    • T. Satoh. The canonical lift of an ordinary elliptic curve over a finite field and its point counting. J. Ramanujan Math. Soc., 15:247-270, 2000.
    • (2000) J. Ramanujan Math. Soc. , vol.15 , pp. 247-270
    • Satoh, T.1
  • 39
    • 0343623059 scopus 로고    scopus 로고
    • Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves
    • T. Satoh and K. Araki. Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Comment. Math. Univ. St. Paul., 47:81-92, 1998.
    • (1998) Comment. Math. Univ. St. Paul. , vol.47 , pp. 81-92
    • Satoh, T.1    Araki, K.2
  • 40
    • 0032352723 scopus 로고    scopus 로고
    • Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p
    • I. Semaev. Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p. Math. Comp., 67:353-356, 1998.
    • (1998) Math. Comp. , vol.67 , pp. 353-356
    • Semaev, I.1
  • 41
    • 0003474033 scopus 로고
    • Number 106 in Graduate Texts in Mathematics. Springer-Verlag, New York
    • J. Silverman. The Arithmetic of Elliptic Curves. Number 106 in Graduate Texts in Mathematics. Springer-Verlag, New York, 1992.
    • (1992) The Arithmetic of Elliptic Curves
    • Silverman, J.1
  • 42
    • 0003539458 scopus 로고    scopus 로고
    • The discrete logarithm problem on elliptic curves of trace one
    • N. Smart. The discrete logarithm problem on elliptic curves of trace one. J. Cryptology, 12:193-196, 1999.
    • (1999) J. Cryptology , vol.12 , pp. 193-196
    • Smart, N.1
  • 43
    • 84945129491 scopus 로고    scopus 로고
    • Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
    • B. Pfizmann, editor, volume 2045 of Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • E. Verheul. Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. In B. Pfizmann, editor, Proceedings of EUROCRYPT '2001, volume 2045 of Lecture Notes in Computer Science, pages 195-210. Springer-Verlag, Berlin, 2001.
    • (2001) Proceedings of EUROCRYPT '2001 , pp. 195-210
    • Verheul, E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.