메뉴 건너뛰기




Volumn 7293 LNCS, Issue , 2012, Pages 595-608

Solving a discrete logarithm problem with auxiliary input on a 160-bit elliptic curve

Author keywords

Barreto Naehrig pairing friendly elliptic curve; Cheon's algorithm; DLPwAI (DLP with Auxiliary Input)

Indexed keywords

AUXILIARY INPUTS; CRYPTOGRAPHIC SCHEMES; CYCLIC GROUP; DISCRETE LOGARITHM PROBLEMS; ELLIPTIC CURVE; NOVEL ALGORITHM; POSITIVE INTEGER D; PRIME ORDERS;

EID: 84861691788     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-30057-8_35     Document Type: Conference Paper
Times cited : (14)

References (24)
  • 1
    • 35048841300 scopus 로고    scopus 로고
    • Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 2
    • 35048848152 scopus 로고    scopus 로고
    • Short Signatures Without Random Oracles
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Short Signatures Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 3
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical Identity Based Encryption with Constant Size Ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005) (Pubitemid 41313968)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity-Based Encryption from the Weil Pairing
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 8
    • 33746042561 scopus 로고    scopus 로고
    • Security Analysis of the Strong Diffie-Hellman Problem
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Cheon, J.H.: Security Analysis of the Strong Diffie-Hellman Problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 1-11. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 1-11
    • Cheon, J.H.1
  • 9
    • 77954763128 scopus 로고    scopus 로고
    • Discrete Logarithm Problems with Auxiliary Inputs
    • Cheon, J.H.: Discrete Logarithm Problems with Auxiliary Inputs. Journal of Cryptology 23(3), 457-476 (2010)
    • (2010) Journal of Cryptology , vol.23 , Issue.3 , pp. 457-476
    • Cheon, J.H.1
  • 10
    • 84861666686 scopus 로고    scopus 로고
    • Distributed.net
    • Distributed.net, http://www.distributed.net/Main-Page/
  • 11
    • 79955543927 scopus 로고    scopus 로고
    • Using Equivalence Classes to Accelerate Solving the Discrete Logarithm Problem in a Short Interval
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Galbraith, S.D., Ruprai, R.S.: Using Equivalence Classes to Accelerate Solving the Discrete Logarithm Problem in a Short Interval. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 368-383. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 368-383
    • Galbraith, S.D.1    Ruprai, R.S.2
  • 12
    • 0034409205 scopus 로고    scopus 로고
    • Improving the Parallelized Pollard Lambda Search on Binary Anomalous Curves
    • Gallant, R.P., Lambert, R.J., Vanstone, S.A.: Improving the Parallelized Pollard Lambda Search on Binary Anomalous Curves. Math. Comp. 69, 1699-1705 (2000)
    • (2000) Math. Comp. , vol.69 , pp. 1699-1705
    • Gallant, R.P.1    Lambert, R.J.2    Vanstone, S.A.3
  • 13
    • 79957797091 scopus 로고    scopus 로고
    • Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms
    • Advances in Cryptology - CRYPTO 2001
    • Gallant, R.P., Lambert, R.J., Vanstone, S.A.: Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 190-200. Springer, Heidelberg (2001) (Pubitemid 33317915)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2139 , pp. 190-200
    • Gallant, R.P.1    Lambert, R.J.2    Vanstone, S.A.3
  • 14
    • 33746062799 scopus 로고    scopus 로고
    • Practical Identity-Based Encryption Without Random Oracles
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Gentry, C.: Practical Identity-Based Encryption Without Random Oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 445-464
    • Gentry, C.1
  • 15
    • 77952338718 scopus 로고    scopus 로고
    • Experimental Results on Cheon's Algorithm
    • IEEE Computer Science
    • Izu, T., Takenaka, M., Yasuda, M.: Experimental Results on Cheon's Algorithm. In: WAIS 2010, Proceedings of ARES 2010, pp. 625-630. IEEE Computer Science (2010)
    • (2010) WAIS 2010, Proceedings of ARES 2010 , pp. 625-630
    • Izu, T.1    Takenaka, M.2    Yasuda, M.3
  • 16
    • 84861656520 scopus 로고    scopus 로고
    • Experimental Analysis of Cheon's Algorithm against Pairing-friendly Curves
    • Izu, T., Takenaka, M., Yasuda, M.: Experimental Analysis of Cheon's Algorithm against Pairing-friendly Curves. Journal of Information Processing 19, 441-450 (2011)
    • (2011) Journal of Information Processing , vol.19 , pp. 441-450
    • Izu, T.1    Takenaka, M.2    Yasuda, M.3
  • 17
    • 69949153112 scopus 로고    scopus 로고
    • Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem
    • Shacham, H., Waters, B. (eds.) Pairing 2009. Springer, Heidelberg
    • Jao, D., Yoshida, K.: Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 1-16. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5671 , pp. 1-16
    • Jao, D.1    Yoshida, K.2
  • 18
    • 50049109567 scopus 로고    scopus 로고
    • Remarks on Cheon's Algorithms for Pairing- Related Problems
    • Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. Springer, Heidelberg
    • Kozaki, S., Kutsuma, T., Matsuo, K.: Remarks on Cheon's Algorithms for Pairing- Related Problems. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 302-316. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4575 , pp. 302-316
    • Kozaki, S.1    Kutsuma, T.2    Matsuo, K.3
  • 19
    • 84966238549 scopus 로고
    • Monte Carlo Methods for Index Computation (mod p)
    • Pollard, J.: Monte Carlo Methods for Index Computation (mod p). Math. Comp. 32, 918-924 (1978)
    • (1978) Math. Comp. , vol.32 , pp. 918-924
    • Pollard, J.1
  • 20
    • 0000211152 scopus 로고
    • Class Number, a Theory of Factorization, and Genera
    • Shanks, D.: Class Number, a Theory of Factorization, and Genera. In: Proc. of Symp. Math. Soc., vol. 20, pp. 41-440 (1971)
    • (1971) Proc. of Symp. Math. Soc. , vol.20 , pp. 41-440
    • Shanks, D.1
  • 21
    • 79958834656 scopus 로고    scopus 로고
    • Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library
    • Ardagna, C.A., Zhou, J. (eds.) WISTP 2011. Springer, Heidelberg
    • Sakemi, Y., Izu, T., Takenaka, M., Yasuda, M.: Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library. In: Ardagna, C.A., Zhou, J. (eds.) WISTP 2011. LNCS, vol. 6633, pp. 116-127. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6633 , pp. 116-127
    • Sakemi, Y.1    Izu, T.2    Takenaka, M.3    Yasuda, M.4
  • 22
    • 84858036337 scopus 로고    scopus 로고
    • Solving a DLP with Auxiliary Input with the ρ-Algorithm
    • Jung, S., Yung, M. (eds.) WISA 2011. Springer, Heidelberg
    • Sakemi, Y., Izu, T., Takenaka, M., Yasuda, M.: Solving a DLP with Auxiliary Input with the ρ-Algorithm. In: Jung, S., Yung, M. (eds.) WISA 2011. LNCS, vol. 7115, pp. 98-108. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7115 , pp. 98-108
    • Sakemi, Y.1    Izu, T.2    Takenaka, M.3    Yasuda, M.4
  • 23
    • 84947761194 scopus 로고    scopus 로고
    • Speeding Up Pollard's Rho Method for Computing Discrete Logarithms
    • Buhler, J.P. (ed.) ANTS III. Springer, Heidelberg
    • Teske, E.: Speeding Up Pollard's Rho Method for Computing Discrete Logarithms. In: Buhler, J.P. (ed.) ANTS III. LNCS, vol. 1423, pp. 541-554. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1423 , pp. 541-554
    • Teske, E.1
  • 24
    • 0035531397 scopus 로고    scopus 로고
    • On Random Walks for Pollard's Rho Method
    • Teske, E.: On Random Walks for Pollard's Rho Method. Math. Comp. 70, 809-825 (2001)
    • (2001) Math. Comp. , vol.70 , pp. 809-825
    • Teske, E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.