메뉴 건너뛰기




Volumn 6056 LNCS, Issue , 2010, Pages 351-367

Solving a 676-bit discrete logarithm problem in GF(36n)

Author keywords

discrete logarithm problem; function field sieve; pairing based cryptosystems

Indexed keywords

BIT SIZE; CRYPTOGRAPHIC SCHEMES; CRYPTOSYSTEMS; DISCRETE LOGARITHM PROBLEMS; ELLIPTIC CURVES OVER FINITE FIELDS; FUNCTION FIELDS; OKAMOTO; PAIRING-BASED CRYPTOSYSTEMS; PRACTICAL IMPLEMENTATION; SUPERSINGULAR CURVES;

EID: 79955530924     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-13013-7_21     Document Type: Conference Paper
Times cited : (18)

References (30)
  • 1
    • 85000722592 scopus 로고
    • The function field sieve
    • Huang, M.-D.A., Adleman, L.M. (eds.) ANTS 1994, Springer, Heidelberg
    • Adleman, L.M.: The function field sieve. In: Huang, M.-D.A., Adleman, L.M. (eds.) ANTS 1994. LNCS, vol. 877, pp. 108-121. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.877 , pp. 108-121
    • Adleman, L.M.1
  • 2
    • 0013368050 scopus 로고    scopus 로고
    • Function field sieve method for discrete logarithms over finite fields
    • Adleman, L.M., Huang, M.-D.A.: Function field sieve method for discrete logarithms over finite fields. Inform. and Comput. 151, 5-16 (1999) (Pubitemid 129608053)
    • (1999) Information and Computation , vol.151 , Issue.1-2 , pp. 5-16
    • Adleman, L.M.1    Huang, M.-D.A.2
  • 3
    • 38149079783 scopus 로고    scopus 로고
    • Experiments on the linear algebra step in the number field sieve
    • Miyaji, A., Kikuchi, H., Rannenberg, K. (eds.) IWSEC 2007. Springer, Heidelberg
    • Aoki, K., Shimoyama, T., Ueda, H.: Experiments on the linear algebra step in the number field sieve. In: Miyaji, A., Kikuchi, H., Rannenberg, K. (eds.) IWSEC 2007. LNCS, vol. 4752, pp. 58-73. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4752 , pp. 58-73
    • Aoki, K.1    Shimoyama, T.2    Ueda, H.3
  • 6
    • 54049118059 scopus 로고    scopus 로고
    • Algorithms and arithmetic operators for computing the ?T pairing in characteristic three
    • Beuchat, J.-L., Brisebarre, N., Detrey, J., Okamoto, E., Shirase, M., Takagi, T.: Algorithms and arithmetic operators for computing the ?T pairing in characteristic three. IEEE Trans. Comput. 57(11), 1454-1468 (2008)
    • (2008) IEEE Trans. Comput. , vol.57 , Issue.11 , pp. 1454-1468
    • Beuchat, J.-L.1    Brisebarre, N.2    Detrey, J.3    Okamoto, E.4    Shirase, M.5    Takagi, T.6
  • 7
    • 35048901123 scopus 로고    scopus 로고
    • Public key encryption with keyword search
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Crescenzo, D., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 506-522
    • Boneh, D.1    Crescenzo, D.2    Ostrovsky, R.3    Persiano, G.4
  • 8
    • 0037623983 scopus 로고    scopus 로고
    • Identity based encryption from the Weil pairing
    • Boneh, D., Franklin, M.: Identity based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586-615 (2003)
    • (2003) SIAM J. Comput. , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 9
    • 0000303380 scopus 로고
    • Discrete logarithms in GF(p) using the number field sieve
    • Gordon, D.M.: Discrete logarithms in GF(p) using the number field sieve. SIAM J. Discrete Math. 6(1), 124-138 (1993)
    • (1993) SIAM J. Discrete Math. , vol.6 , Issue.1 , pp. 124-138
    • Gordon, D.M.1
  • 10
    • 85013135541 scopus 로고
    • Massively parallel computation of discrete logarithms
    • Brickell, E.F. (ed.) CRYPTO 1992. Springer, Heidelberg
    • Gordon, D.M., McCurley, K.S.: Massively parallel computation of discrete logarithms. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 312-323. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 312-323
    • Gordon, D.M.1    McCurley, K.S.2
  • 11
    • 35048879463 scopus 로고    scopus 로고
    • Estimates for discrete logarithm computations in finite fields of small characteristic
    • Paterson, K.G. (ed.) Cryptography and Coding 2003. Springer, Heidelberg
    • Granger, R.: Estimates for discrete logarithm computations in finite fields of small characteristic. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol. 2898, pp. 190-206. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2898 , pp. 190-206
    • Granger, R.1
  • 12
    • 33746050591 scopus 로고    scopus 로고
    • Function field sieve in characteristic three
    • Buell, D.A. (ed.) ANTS 2004. Springer, Heidelberg
    • Granger, R., Holt, A.J., Page, D., Smart, N.P., Vercauteren, F.: Function field sieve in characteristic three. In: Buell, D.A. (ed.) ANTS 2004. LNCS, vol. 3076, pp. 223-234. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3076 , pp. 223-234
    • Granger, R.1    Holt, A.J.2    Page, D.3    Smart, N.P.4    Vercauteren, F.5
  • 13
    • 23044475619 scopus 로고    scopus 로고
    • Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three
    • DOI 10.1109/TC.2005.120
    • Granger, R., Page, D., Stam, M.: Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three. IEEE Trans. Comput. 54(7), 852-860 (2005) (Pubitemid 41055318)
    • (2005) IEEE Transactions on Computers , vol.54 , Issue.7 , pp. 852-860
    • Granger, R.1    Page, D.2    Stam, M.3
  • 15
    • 79955543314 scopus 로고    scopus 로고
    • Discrete logarithms in GF(2607) and GF(2613)
    • Joux, A., et al.: Discrete logarithms in GF(2607) and GF(2613). Posting to the Number Theory List (2005), http://listserv.nodak.edu/cgi-bin/wa.exe?A2= ind0509&L=nmbrthry&T=0&P=3690
    • (2005) Posting to the Number Theory List
    • Joux, A.1
  • 16
    • 84958545035 scopus 로고    scopus 로고
    • The function field sieve is quite special
    • Fieker, C., Kohel, D.R. (eds.) ANTS 2002. Springer, Heidelberg
    • Joux, A., Lercier, R.: The function field sieve is quite special. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 431-445. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2369 , pp. 431-445
    • Joux, A.1    Lercier, R.2
  • 17
    • 0037376560 scopus 로고    scopus 로고
    • Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method
    • DOI 10.1090/S0025-5718-02-01482-5
    • Joux, A., Lercier, R.: Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method. Math. Comp. 72(242), 953-967 (2002) (Pubitemid 36344905)
    • (2003) Mathematics of Computation , vol.72 , Issue.242 , pp. 953-967
    • Joux, A.1    Lercier, R.2
  • 19
    • 72449182104 scopus 로고    scopus 로고
    • Oracle-assisted static Diffie-Hellman is easier than discrete logarithms
    • Parker, M.G. (ed.) IMACC 2009. Springer, Heidelberg
    • Joux, A., Lercier, R., Naccache, D., Thome, E.: Oracle-assisted static Diffie-Hellman is easier than discrete logarithms. In: Parker, M.G. (ed.) IMACC 2009. LNCS, vol. 5921, pp. 351-367. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5921 , pp. 351-367
    • Joux, A.1    Lercier, R.2    Naccache, D.3    Thome, E.4
  • 21
    • 79955549631 scopus 로고    scopus 로고
    • Discrete logarithms in GF(p) - 160 digits
    • Kleinjung, T., et al.: Discrete logarithms in GF(p) - 160 digits. Posting to the Number Theory List (2007), http://listserv.nodak.edu/cgi-bin/wa.exe?A2= ind0702&L=nmbrthry&T=0&P=194
    • (2007) Posting to the Number Theory List
    • Kleinjung, T.1
  • 22
    • 84988216913 scopus 로고
    • Solving large sparse linear systems over finite fields
    • Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. Springer, Heidelberg
    • LaMacchia, B.A., Odlyzko, A.M.: Solving large sparse linear systems over finite fields. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 109-133. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.537 , pp. 109-133
    • Lamacchia, B.A.1    Odlyzko, A.M.2
  • 23
    • 0032652934 scopus 로고    scopus 로고
    • Using Cab curves in the function field sieve
    • Matsumoto, R.: Using Cab curves in the function field sieve. IEICE Trans. Fundamentals E82-A, 551-552 (1999)
    • (1999) IEICE Trans. Fundamentals E82-A , pp. 551-552
    • Matsumoto, R.1
  • 24
    • 0027662341 scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field
    • Menezes, A.J., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Trans. Inform. Theory 39(5), 1639-1646 (1993)
    • (1993) IEEE Trans. Inform. Theory , vol.39 , Issue.5 , pp. 1639-1646
    • Menezes, A.J.1    Okamoto, T.2    Vanstone, S.3
  • 27
    • 84950749641 scopus 로고
    • Reduction of huge, sparse matrices over finite fields via created catastrophes
    • Pomerance, C., Smith, J.W.: Reduction of huge, sparse matrices over finite fields via created catastrophes. Experiment. Math. 1(2), 89-94 (1992)
    • (1992) Experiment. Math. , vol.1 , Issue.2 , pp. 89-94
    • Pomerance, C.1    Smith, J.W.2
  • 28
    • 0037285628 scopus 로고    scopus 로고
    • The special function field sieve
    • Schirokauer, O.: The special function field sieve. SIAM J. Discrete Math. 16(1), 81-98 (2003)
    • (2003) SIAM J. Discrete Math. , vol.16 , Issue.1 , pp. 81-98
    • Schirokauer, O.1
  • 29
    • 35048827053 scopus 로고
    • Technical Report 190 Informatik Universität zu Köln
    • Wambach, G., Wettig, H.: Block sieving algorithms. Technical Report 190, Informatik, Universität zu Köln (1995)
    • (1995) Block Sieving Algorithms
    • Wambach, G.1    Wettig, H.2
  • 30
    • 0022583143 scopus 로고
    • Solving sparse linear equations over finite fields
    • Wiedemann, D.H.: Solving sparse linear equations over finite fields. IEEE Trans. Inform. Theory 32(1), 54-62 (1986)
    • (1986) IEEE Trans. Inform. Theory , vol.32 , Issue.1 , pp. 54-62
    • Wiedemann, D.H.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.