메뉴 건너뛰기




Volumn 6477 LNCS, Issue , 2010, Pages 283-302

On the static Diffie-Hellman problem on elliptic curves over extension fields

Author keywords

[No Author keywords available]

Indexed keywords

CALCULATIONS; CRYPTOGRAPHY; GEOMETRY; SECURITY OF DATA;

EID: 78650818216     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-17373-8_17     Document Type: Conference Paper
Times cited : (9)

References (51)
  • 1
    • 20544449100 scopus 로고    scopus 로고
    • The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme
    • Bellare, M., Namprempre, C., Pointcheval, D., Semanko, M.: The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme. Journal of Cryptology 16, 185-215 (2003)
    • (2003) Journal of Cryptology , vol.16 , pp. 185-215
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 2
    • 84937408891 scopus 로고    scopus 로고
    • GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
    • Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
    • Bellare, M., Palacio, A.: GQ and Schnorr identification schemes: proofs of security against impersonation under active and concurrent attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 149-162. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 149-162
    • Bellare, M.1    Palacio, A.2
  • 3
    • 35248880074 scopus 로고    scopus 로고
    • Efficient threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme
    • Desmedt, Y.G. (ed.) PKC 2003. Springer, Heidelberg
    • Boldyreva, A.: Efficient threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31-46. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2567 , pp. 31-46
    • Boldyreva, A.1
  • 4
    • 35048848152 scopus 로고    scopus 로고
    • Short signatures without random oracles
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 5
    • 0031232428 scopus 로고    scopus 로고
    • The Magma algebra system I: The user language
    • Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system I: The user language. J. Symbolic Comput., 24(3-4), 235-265 (1997)
    • (1997) J. Symbolic Comput. , vol.24 , Issue.3-4 , pp. 235-265
    • Bosma, W.1    Cannon, J.2    Playoust, C.3
  • 6
    • 78650838593 scopus 로고    scopus 로고
    • The Static Diffie-Hellman Problem
    • ePrint Archive, Report 2004/306
    • Brown, D.R.L., Gallant, R.P.: The Static Diffie-Hellman Problem, Cryptology ePrint Archive, Report 2004/306 (2004)
    • (2004) Cryptology
    • Brown, D.R.L.1    Gallant, R.P.2
  • 7
    • 0010252194 scopus 로고
    • Undeniable signatures
    • Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
    • Chaum, D., van Antwerpen, H.: Undeniable signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212-217. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 212-217
    • Chaum, D.1    Van Antwerpen, H.2
  • 8
    • 33746042561 scopus 로고    scopus 로고
    • Security analysis of the Strong Diffie-Hellman problem
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Cheon, J.: Security analysis of the Strong Diffie-Hellman problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 1-11. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 1-11
    • Cheon, J.1
  • 9
    • 84947916423 scopus 로고    scopus 로고
    • Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known
    • Maurer, U.M. (ed.) EUROCRYPT 1996. Springer, Heidelberg
    • Coppersmith, D.: Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 178-189. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 178-189
    • Coppersmith, D.1
  • 10
    • 78649387333 scopus 로고    scopus 로고
    • On the discrete logarithm problem in class groups of curves
    • to appear
    • Diem, C.: On the discrete logarithm problem in class groups of curves. Mathematics of Computation (to appear)
    • Mathematics of Computation
    • Diem, C.1
  • 13
    • 33745767765 scopus 로고    scopus 로고
    • Digital Signature Standard (DSS)
    • Digital Signature Standard (DSS). FIPS PUB 186-2 (2000)
    • (2000) FIPS PUB 186-2
  • 14
    • 84956867482 scopus 로고    scopus 로고
    • Speeding up the Discrete Log Computation on Curves with Automorphisms
    • Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. Springer, Heidelberg
    • Duursma, I., Gaudry, P., Morain, F.: Speeding up the Discrete Log Computation on Curves with Automorphisms. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 103-121. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1716 , pp. 103-121
    • Duursma, I.1    Gaudry, P.2    Morain, F.3
  • 15
    • 85032883059 scopus 로고
    • A public-key cryptosystem and a signature scheme based on discrete logarithms
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • El Gamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 10-18
    • El Gamal, T.1
  • 16
    • 0033143274 scopus 로고    scopus 로고
    • A new efficient algorithm for computing Gröbner bases (F4)
    • Faugère, J.C.: A new efficient algorithm for computing Gröbner bases (F4). Journal of Pure and Applied Algebra 139(1-3), 61-88 (1999)
    • (1999) Journal of Pure and Applied Algebra , vol.139 , Issue.1-3 , pp. 61-88
    • Faugère, J.C.1
  • 18
    • 40749157386 scopus 로고    scopus 로고
    • technical report HPL-2005-154, Hewlett-Packard Laboratories
    • Freeman, D.: Pairing-based identification schemes, technical report HPL-2005-154, Hewlett-Packard Laboratories (2005)
    • (2005) Pairing-based Identification Schemes
    • Freeman, D.1
  • 20
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves
    • Frey, G., Rück, H.G.: A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves. Math. Comp., 62, 865-874 (1994)
    • (1994) Math. Comp. , vol.62 , pp. 865-874
    • Frey, G.1    Rück, H.G.2
  • 21
    • 67650659199 scopus 로고    scopus 로고
    • Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Galbraith, S.D., Lin, X., Scott, M.: Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 518-535. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5479 , pp. 518-535
    • Galbraith, S.D.1    Lin, X.2    Scott, M.3
  • 22
    • 84947261826 scopus 로고    scopus 로고
    • Extending the GHS Weil Descent Attack
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • Galbraith, S.D., Hess, F., Smart, N.P.: Extending the GHS Weil Descent Attack. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 29-44. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 29-44
    • Galbraith, S.D.1    Hess, F.2    Smart, N.P.3
  • 23
    • 79957797091 scopus 로고    scopus 로고
    • Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Gallant, R.P., Lambert, R.J., Vanstone, S.A.: Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190-200. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 190-200
    • Gallant, R.P.1    Lambert, R.J.2    Vanstone, S.A.3
  • 24
    • 69849107700 scopus 로고    scopus 로고
    • Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem
    • Gaudry, P.: Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem. Journal of Symbolic Computation 44, 1690-1702 (2009)
    • (2009) Journal of Symbolic Computation , vol.44 , pp. 1690-1702
    • Gaudry, P.1
  • 25
    • 0001788567 scopus 로고    scopus 로고
    • Constructive and destructive facets of Weil descent on elliptic curves
    • Gaudry, P., Hess, F., Smart, N.P.: Constructive and destructive facets of Weil descent on elliptic curves. Journal of Cryptology 15, 19-46 (2002)
    • (2002) Journal of Cryptology , vol.15 , pp. 19-46
    • Gaudry, P.1    Hess, F.2    Smart, N.P.3
  • 26
    • 38049124867 scopus 로고    scopus 로고
    • A Double Large Prime Variation for Small Genus Hyperelliptic Index Calculus
    • Gaudry, P., Thomé, E., Thériault, N., Diem, C.: A Double Large Prime Variation for Small Genus Hyperelliptic Index Calculus. Math. Comp. 76(257), 475-492 (2007)
    • (2007) Math. Comp. , vol.76 , Issue.257 , pp. 475-492
    • Gaudry, P.1    Thomé, E.2    Thériault, N.3    Diem, C.4
  • 27
    • 85034753633 scopus 로고
    • Algebraic solution of systems of polynomial equation using Gröbner bases
    • Huguet, L., Poli, A. (eds.) AAECC 1987. Springer, Heidelberg
    • Gianni, P., Mora, T.: Algebraic solution of systems of polynomial equation using Gröbner bases. In: Huguet, L., Poli, A. (eds.) AAECC 1987. LNCS, vol. 356, pp. 247-257. Springer, Heidelberg (1989)
    • (1989) LNCS , vol.356 , pp. 247-257
    • Gianni, P.1    Mora, T.2
  • 28
    • 78650823866 scopus 로고    scopus 로고
    • New timings for oracle-assisted SDHP on the IPSEC Oakley 'Well Known Group' 3 curve
    • July 8th
    • Granger, R., Joux, A., Vitse, V.: New timings for oracle-assisted SDHP on the IPSEC Oakley 'Well Known Group' 3 curve. Web announcement on Number Theory List (July 8th, 2010), http://listserv.nodak.edu/archives/nmbrthry.html
    • (2010) Web Announcement on Number Theory List
    • Granger, R.1    Joux, A.2    Vitse, V.3
  • 29
    • 70349440546 scopus 로고    scopus 로고
    • Analyzing the Galbraith-Lin-Scott point multiplication method for elliptic curves over binary fields
    • Hankerson, D., Karabina, K., Menezes, A.J.: Analyzing the Galbraith-Lin-Scott point multiplication method for elliptic curves over binary fields. IEEE Transactions on Computers 58, 1411-1420 (2009)
    • (2009) IEEE Transactions on Computers , vol.58 , pp. 1411-1420
    • Hankerson, D.1    Karabina, K.2    Menezes, A.J.3
  • 30
    • 35248867395 scopus 로고    scopus 로고
    • The GHS Attack Revisited
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Hess, F.: The GHS Attack Revisited. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 374-387. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 374-387
    • Hess, F.1
  • 32
    • 69949153112 scopus 로고    scopus 로고
    • Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem
    • Shacham, H., Waters, B. (eds.) Pairing-Based Cryptography - Pairing 2009. Springer, Heidelberg
    • Jao, D., Yoshida, K.: Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem. In: Shacham, H., Waters, B. (eds.) Pairing-Based Cryptography - Pairing 2009. LNCS, vol. 5671, pp. 1-16. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5671 , pp. 1-16
    • Jao, D.1    Yoshida, K.2
  • 33
    • 33746094263 scopus 로고    scopus 로고
    • The Function Field Sieve in the Medium Prime Case
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Joux, A., Lercier, R.: The Function Field Sieve in the Medium Prime Case. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 254-270. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 254-270
    • Joux, A.1    Lercier, R.2
  • 34
    • 72449182104 scopus 로고    scopus 로고
    • Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms
    • Parker, M.G. (ed.) Cryptography and Coding. Springer, Heidelberg
    • Joux, A., Lercier, R., Naccache, D., Thomé, E.: Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms. In: Parker, M.G. (ed.) Cryptography and Coding. LNCS, vol. 5921, pp. 351-367. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5921 , pp. 351-367
    • Joux, A.1    Lercier, R.2    Naccache, D.3    Thomé, E.4
  • 35
    • 33749552215 scopus 로고    scopus 로고
    • The Number Field Sieve in the Medium Prime Case
    • Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
    • Joux, A., Lercier, R., Smart, N.P., Vercauteren, F.: The Number Field Sieve in the Medium Prime Case. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 326-344. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 326-344
    • Joux, A.1    Lercier, R.2    Smart, N.P.3    Vercauteren, F.4
  • 36
    • 38149117031 scopus 로고    scopus 로고
    • When e-th roots become easier than factoring
    • Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
    • Joux, A., Naccache, D., Thomé, E.: When e-th roots become easier than factoring. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 13-28. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 13-28
    • Joux, A.1    Naccache, D.2    Thomé, E.3
  • 37
  • 38
    • 69949147833 scopus 로고    scopus 로고
    • Another look at non-standard discrete log and Diffie-Hellman problems
    • Koblitz, N., Menezes, A.J.: Another look at non-standard discrete log and Diffie-Hellman problems. Journal of Mathematical Cryptology 2(4), 311-326 (2008)
    • (2008) Journal of Mathematical Cryptology , vol.2 , Issue.4 , pp. 311-326
    • Koblitz, N.1    Menezes, A.J.2
  • 40
    • 76749109041 scopus 로고    scopus 로고
    • The brave new world of bodacious assumptions in cryptography
    • Koblitz, N., Menezes, A.J.: The brave new world of bodacious assumptions in cryptography. Notices of the AMS 57, 357-365 (2010)
    • (2010) Notices of the AMS , vol.57 , pp. 357-365
    • Koblitz, N.1    Menezes, A.J.2
  • 44
    • 35048833769 scopus 로고    scopus 로고
    • Weak Fields for ECC
    • Okamoto, T. (ed.) CT-RSA 2004. Springer, Heidelberg
    • Menezes, A., Teske, E., Weng, A.: Weak Fields for ECC. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 366-386. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2964 , pp. 366-386
    • Menezes, A.1    Teske, E.2    Weng, A.3
  • 45
    • 0343623059 scopus 로고    scopus 로고
    • Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves
    • Satoh, T., Araki, K.: Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Comm. Math. Univ. Sancti Pauli 47, 81-92 (1998)
    • (1998) Comm. Math. Univ. Sancti Pauli , vol.47 , pp. 81-92
    • Satoh, T.1    Araki, K.2
  • 46
    • 0032352723 scopus 로고    scopus 로고
    • Evaluation of discrete logarithms on some elliptic curves
    • Semaev, I.A.: Evaluation of discrete logarithms on some elliptic curves. Math. Comp., 67, 353-356 (1998)
    • (1998) Math. Comp. , vol.67 , pp. 353-356
    • Semaev, I.A.1
  • 47
    • 23044515783 scopus 로고    scopus 로고
    • Summation Polynomials and the discrete logarithm problem on elliptic curves
    • ePrint Archive, Report 2004/031
    • Semaev, I.: Summation Polynomials and the discrete logarithm problem on elliptic curves, Cryptology ePrint Archive, Report 2004/031 (2004)
    • (2004) Cryptology
    • Semaev, I.1
  • 48
    • 0003539458 scopus 로고    scopus 로고
    • The discrete logarithm problem on elliptic curves of trace one
    • Smart, N.P.: The discrete logarithm problem on elliptic curves of trace one. Journal of Cryptology 12, 141-151 (1999)
    • (1999) Journal of Cryptology , vol.12 , pp. 141-151
    • Smart, N.P.1
  • 49
    • 84945129506 scopus 로고    scopus 로고
    • How Secure are Elliptic Curves over Composite Extension Fields?
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Smart, N.P.: How Secure are Elliptic Curves over Composite Extension Fields? In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 30-39. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 30-39
    • Smart, N.P.1
  • 50
    • 0345058968 scopus 로고    scopus 로고
    • Index calculus attack for hyperelliptic curves of small genus
    • Laih, C.-S. (ed.) ASIACRYPT 2003. Springer, Heidelberg
    • Thériault, N.: Index calculus attack for hyperelliptic curves of small genus. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 75-92. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 75-92
    • Thériault, N.1
  • 51
    • 84949189974 scopus 로고    scopus 로고
    • Faster Attacks on Elliptic Curve Cryptosystems
    • Tavares, S., Meijer, H. (eds.) SAC 1998. Springer, Heidelberg
    • Wiener, M.J., Zuccherato, R.J.: Faster Attacks on Elliptic Curve Cryptosystems. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 190-200. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1556 , pp. 190-200
    • Wiener, M.J.1    Zuccherato, R.J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.