메뉴 건너뛰기




Volumn 2, Issue 3, 2012, Pages 212-228

Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction

Author keywords

Cell processor; Elliptic curve discrete logarithm; Negation map; Pollard's rho method; SIMD; Single instruction multiple data

Indexed keywords


EID: 84857706133     PISSN: 17530563     EISSN: 17530571     Source Type: Journal    
DOI: 10.1504/IJACT.2012.045590     Document Type: Article
Times cited : (46)

References (52)
  • 4
    • 84957375980 scopus 로고
    • On the implementation of elliptic curve cryptosystems
    • Springer
    • Bender, A. and Castagnoli, G. (1990) 'On the implementation of elliptic curve cryptosystems', in Crypto 1989, Lecture Notes in Computer Science, Vol. 435, pp.186-192, Springer.
    • (1990) Crypto 1989 Lecture Notes in Computer Science , vol.435 , pp. 186-192
    • Bender, A.1    Castagnoli, G.2
  • 11
  • 15
    • 84966225012 scopus 로고
    • Factorization of the eighth Fermat number
    • Brent, R.P. and Pollard, J.M. (1981) 'Factorization of the eighth Fermat number', Mathematics of Computation, Vol. 36, No. 154, pp.627-630.
    • (1981) Mathematics of Computation , vol.36 , Issue.154 , pp. 627-630
    • Brent, R.P.1    Pollard, J.M.2
  • 19
    • 70350662757 scopus 로고    scopus 로고
    • Fast elliptic-curve cryptography on the cell broadband engine
    • Springer
    • Costigan, N. and Schwabe, P. (2009) 'Fast elliptic-curve cryptography on the cell broadband engine', in Africacrypt 2009, Lecture Notes in Computer Science, Vol. 5580, pp.368-385, Springer.
    • (2009) Africacrypt 2009, Lecture Notes in Computer Science , vol.5580 , pp. 368-385
    • Costigan, N.1    Schwabe, P.2
  • 20
    • 38149084490 scopus 로고    scopus 로고
    • Accelerating SSL using the vector processors in IBM's cell broadband engine for Sony's Playstation 3
    • Costigan, N. and Scott, M. (2007) 'Accelerating SSL using the vector processors in IBM's cell broadband engine for Sony's Playstation 3', Cryptology ePrint Archive, Report 2007/061, available at http://eprint.iacr.org/2007/061.
    • (2007) Cryptology EPrint Archive, Report 2007/061
    • Costigan, N.1    Scott, M.2
  • 22
    • 84956867482 scopus 로고    scopus 로고
    • Speeding up the discrete log computation on curves with automorphisms
    • Springer
    • Duursma, I.M., Gaudry, P. and Morain, F. (1999) 'Speeding up the discrete log computation on curves with automorphisms', in Asiacrypt 1999, Lecture Notes in Computer Science, Vol. 1716, pp.103-121, Springer.
    • (1999) Asiacrypt 1999, Lecture Notes in Computer Science , vol.1716 , pp. 103-121
    • Duursma, I.M.1    Gaudry, P.2    Morain, F.3
  • 25
    • 0034409205 scopus 로고    scopus 로고
    • Improving the parallelized Pollard lambda search on anomalous binary curves
    • Gallant, R.P., Lambert, R.J. and Vanstone, S.A. (2000) 'Improving the parallelized Pollard lambda search on anomalous binary curves', Mathematics of Computation, Vol. 69, No. 232, pp.1699-1705.
    • (2000) Mathematics of Computation , vol.69 , Issue.232 , pp. 1699-1705
    • Gallant, R.P.1    Lambert, R.J.2    Vanstone, S.A.3
  • 27
    • 84857725162 scopus 로고    scopus 로고
    • accessed on January 2010
    • Hotz, G. (2010) 'Here's your silver plate', available at http://www.theregister.co.uk/2010/01/25/playstation cracked wide open/ (accessed on January 2010).
    • (2010) Here's Your Silver Plate
    • Hotz, G.1
  • 28
    • 80055030397 scopus 로고    scopus 로고
    • Multi-precision math library
    • accessed on March 2010
    • IBM (2010) 'Multi-precision math library', Example Library API Reference, available at https://www.ibm.com/developerworks/power/cell/documents.html (accessed on March 2010).
    • (2010) IBM, Example Library API Reference
  • 29
    • 13244286640 scopus 로고    scopus 로고
    • A hardware algorithm for modular multiplication/division
    • DOI 10.1109/TC.2005.1
    • Kaihara, M.E. and Takagi, N. (2005) 'A hardware algorithm for modular multiplication/division', IEEE Trans. Computers, Vol. 54, No. 1, pp.12-21. (Pubitemid 40191757)
    • (2005) IEEE Transactions on Computers , vol.54 , Issue.1 , pp. 12-21
    • Kaihara, M.E.1    Takagi, N.2
  • 30
    • 0029358884 scopus 로고
    • The Montgomery inverse and its applications
    • Kaliski, B.S. (1995) 'The Montgomery inverse and its applications', IEEE Transactions on Computers, Vol. 44, No. 8, pp.1064-1065.
    • (1995) IEEE Transactions on Computers , vol.44 , Issue.8 , pp. 1064-1065
    • Kaliski, B.S.1
  • 31
    • 77949689726 scopus 로고    scopus 로고
    • A birthday paradox for Markov chains, with an optimal bound for collision in the Pollard rho algorithm for discrete logarithm
    • Kim, J.H., Montenegro, R., Peres, Y. and Tetali, P. (2010) 'A birthday paradox for Markov chains, with an optimal bound for collision in the Pollard rho algorithm for discrete logarithm', The Annals of Applied Probability, Vol. 20, No. 2, pp.495-521.
    • (2010) The Annals of Applied Probability , vol.20 , Issue.2 , pp. 495-521
    • Kim, J.H.1    Montenegro, R.2    Peres, Y.3    Tetali, P.4
  • 35
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • Koblitz, N. (1987) 'Elliptic curve cryptosystems', Mathematics of Computation, Vol. 48, No. 117, pp.203-209.
    • (1987) Mathematics of Computation , vol.48 , Issue.117 , pp. 203-209
    • Koblitz, N.1
  • 36
    • 85024567680 scopus 로고
    • CM-curves with good cryptographic properties
    • Springer
    • Koblitz, N. (1992) 'CM-curves with good cryptographic properties', in Crypto 1991, Lecture Notes in Computer Science, Vol. 576, pp.279-287, Springer.
    • (1992) Crypto 1991, Lecture Notes in Computer Science , vol.576 , pp. 279-287
    • Koblitz, N.1
  • 38
    • 0001258323 scopus 로고
    • Factoring integers with elliptic curves
    • Lenstra, H.W., Jr. (1987) 'Factoring integers with elliptic curves', Annals of Mathematics, Vol. 126, No. 3, pp.649-673.
    • (1987) Annals of Mathematics , vol.126 , Issue.3 , pp. 649-673
    • Lenstra Jr., H.W.1
  • 39
  • 40
    • 84966243285 scopus 로고
    • Modular multiplication without trial division
    • Montgomery, P.L. (1985) 'Modular multiplication without trial division', Mathematics of Computation, April, Vol. 44, No. 170, pp.519-521.
    • (1985) Mathematics of Computation, April , vol.44 , Issue.170 , pp. 519-521
    • Montgomery, P.L.1
  • 41
    • 84968484435 scopus 로고
    • Speeding the Pollard and elliptic curve methods of factorization
    • Montgomery, P.L. (1987) 'Speeding the Pollard and elliptic curve methods of factorization', Mathematics of Computation, Vol. 48, No. 117, pp.243-264.
    • (1987) Mathematics of Computation , vol.48 , Issue.117 , pp. 243-264
    • Montgomery, P.L.1
  • 42
    • 1842610602 scopus 로고    scopus 로고
    • Cycle detection using a stack
    • Nivasch, G. (2004) 'Cycle detection using a stack', Information Processing Letters, Vol. 90, No. 3, pp.135-140.
    • (2004) Information Processing Letters , vol.90 , Issue.3 , pp. 135-140
    • Nivasch, G.1
  • 43
    • 84966238549 scopus 로고
    • Monte Carlo methods for index computation (mod p)
    • Pollard, J.M. (1978) 'Monte Carlo methods for index computation (mod p)', Mathematics of Computation, Vol. 32, No. 143, pp.918-924.
    • (1978) Mathematics of Computation , vol.32 , Issue.143 , pp. 918-924
    • Pollard, J.M.1
  • 44
    • 84857706685 scopus 로고    scopus 로고
    • RSA the Security Division of EMC, http://en.wikipedia.org/wiki/RSA numbers
    • RSA the Security Division of EMC (2010) 'The RSA challenge numbers', available at formerly on http://www.rsa.com/rsalabs/node.asp?id=2093, now on http://en.wikipedia.org/wiki/RSA numbers.
    • (2010) The RSA Challenge Numbers
  • 45
    • 84857754694 scopus 로고    scopus 로고
    • Collision search in a random mapping: Some asymptotic results
    • Essen, Germany
    • Schulte-Geers, E. (2000) 'Collision search in a random mapping: some asymptotic results', Talk at ECC 2000, The Fourth Workshop on Elliptic Curve Cryptography, Essen, Germany, available at http://www.cacr.math.uwaterloo.ca/ conferences/2000/ecc2000/slides.html.
    • (2000) Talk at ECC 2000, the Fourth Workshop on Elliptic Curve Cryptography
    • Schulte-Geers, E.1
  • 46
    • 0012584245 scopus 로고    scopus 로고
    • Generalized Mersenne numbers
    • Centre for Applied Cryptographic Research, University of Waterloo
    • Solinas, J.A. (1999) 'Generalized Mersenne numbers', Technical Report CORR 99-39, Centre for Applied Cryptographic Research, University of Waterloo.
    • (1999) Technical Report CORR 99-39
    • Solinas, J.A.1
  • 49
    • 0035531397 scopus 로고    scopus 로고
    • On random walks for Pollard's rho method
    • DOI 10.1090/S0025-5718-00-01213-8
    • Teske, E. (2001) 'On random walks for Pollard's rho method', Mathematics of Computation, Vol. 70, No. 234, pp.809-825. (Pubitemid 33570519)
    • (2001) Mathematics of Computation , vol.70 , Issue.234 , pp. 809-825
    • Teske, E.1
  • 50
    • 17444376558 scopus 로고    scopus 로고
    • Parallel collision search with cryptanalytic applications
    • van Oorschot, P.C. and Wiener, M.J. (1999) 'Parallel collision search with cryptanalytic applications', Journal of Cryptology, Vol. 12, No. 1, pp.1-28.
    • (1999) Journal of Cryptology , vol.12 , Issue.1 , pp. 1-28
    • Van Oorschot, P.C.1    Wiener, M.J.2
  • 51
    • 84857760870 scopus 로고    scopus 로고
    • accessed on March 2010), iPhone application: http://itunes.apple.com/app/ piologie/id387334278?mt=8, (accessed on March 2010)
    • Wedeniwski, S. (2010) 'Piologie - an exact arithmetic library in C++', available at http://www.zetagrid.net/zeta/sourcecode.html (accessed on March 2010), iPhone application:http://itunes.apple.com/app/piologie/id387334278?mt=8 (accessed on March 2010).
    • (2010) Piologie - An Exact Arithmetic Library in C++
    • Wedeniwski, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.