메뉴 건너뛰기




Volumn 27, Issue 4, 2014, Pages 595-635

Using symmetries in the index calculus for elliptic curves discrete logarithm

Author keywords

Decomposition attack; ECDLP; Edwards curves; Elliptic curves; Gr bner basis with symmetries; Index calculus; Jacobi intersections curves

Indexed keywords

CALCULATIONS; COMPUTER PROGRAMMING; GEOMETRY;

EID: 84906781950     PISSN: 09332790     EISSN: 14321378     Source Type: Journal    
DOI: 10.1007/s00145-013-9158-5     Document Type: Article
Times cited : (16)

References (50)
  • 1
    • 84988764691 scopus 로고
    • A subexponential algorithm for discrete logarithms over all finite fields
    • Springer Berlin
    • L. Adleman, J. DeMarrais, A subexponential algorithm for discrete logarithms over all finite fields, in Advances in Cryptology - CRYPTO'93 (Springer, Berlin, 1994), pp. 147-158
    • (1994) Advances in Cryptology - CRYPTO'93 , pp. 147-158
    • Adleman, L.1    Demarrais, J.2
  • 2
    • 84929727140 scopus 로고
    • A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyper-elliptic curves over finite fields
    • Lecture Notes in Comput. Sci. 877 Springer Berlin 10.1007/3-540-58691-1 6th International Symposium
    • L. Adleman, J. DeMarrais, M.-D. Huang, A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyper-elliptic curves over finite fields, in Algorithmic Number Theory. Lecture Notes in Comput. Sci., vol. 877 (Springer, Berlin, 1994). 6th International Symposium
    • (1994) Algorithmic Number Theory
    • Adleman, L.1    Demarrais, J.2    Huang, M.-D.3
  • 5
    • 38149061268 scopus 로고    scopus 로고
    • Faster addition and doubling on elliptic curves
    • Lecture Notes in Computer Science 4833 Springer Berlin
    • D.J. Bernstein, T. Lange, Faster addition and doubling on elliptic curves, in Advances in Cryptology: ASIACRYPT 2007. Lecture Notes in Computer Science, vol. 4833 (Springer, Berlin, 2007), pp. 29-50
    • (2007) Advances in Cryptology: ASIACRYPT 2007 , pp. 29-50
    • Bernstein, D.J.1    Lange, T.2
  • 6
    • 78049343086 scopus 로고    scopus 로고
    • Hybrid approach for solving multivariate systems over finite fields
    • L. Bettale, J.-C. Faugère, L. Perret, Hybrid approach for solving multivariate systems over finite fields. J. Math. Cryptol. 3(issue(3), 177-197 (2009)
    • (2009) J. Math. Cryptol. , vol.3 , Issue.3 , pp. 177-197
    • Bettale, L.1    Faugère, J.-C.2    Perret, L.3
  • 7
    • 0031232428 scopus 로고    scopus 로고
    • The Magma algebra system. I. The user language
    • 10.1006/jsco.1996.0125 0898.68039 1484478
    • W. Bosma, J. Cannon, C. Playoust, The Magma algebra system. I. The user language. J. Symb. Comput. 24(3-4), 235-265 (1997)
    • (1997) J. Symb. Comput. , vol.24 , Issue.3-4 , pp. 235-265
    • Bosma, W.1    Cannon, J.2    Playoust, C.3
  • 8
    • 0000723167 scopus 로고
    • Invariants of finite groups generated by reflections
    • 10.2307/2372597 0065.26103 72877
    • C. Chevalley, Invariants of finite groups generated by reflections. Am. J. Math. 77(4), 778-782 (1955)
    • (1955) Am. J. Math. , vol.77 , Issue.4 , pp. 778-782
    • Chevalley, C.1
  • 9
    • 0000267548 scopus 로고
    • Sequences of numbers generated by addition in formal groups and new primality and factorization tests
    • 10.1016/0196-8858(86)90023-0 0614.10004 866702
    • D. Chudnovsky, G. Chudnovsky, Sequences of numbers generated by addition in formal groups and new primality and factorization tests. Adv. Appl. Math. 7(4), 385-434 (1986)
    • (1986) Adv. Appl. Math. , vol.7 , Issue.4 , pp. 385-434
    • Chudnovsky, D.1    Chudnovsky, G.2
  • 14
    • 33746706217 scopus 로고    scopus 로고
    • An index calculus algorithm for plane curves of small degree
    • Lecture Notes in Computer Science 4076 Springer Berlin 10.1007/11792086-38
    • C. Diem, An index calculus algorithm for plane curves of small degree, in Algorithmic Number Theory ANTS-VII. Lecture Notes in Computer Science, vol. 4076 (Springer, Berlin, 2006), pp. 543-557
    • (2006) Algorithmic Number Theory ANTS-VII , pp. 543-557
    • Diem, C.1
  • 15
    • 78649387333 scopus 로고    scopus 로고
    • On the discrete logarithm problem in class groups of curves
    • 10.1090/S0025-5718-2010-02281-1 1231.11142 2728990
    • C. Diem, On the discrete logarithm problem in class groups of curves. Math. Comput. 80, 443-475 (2011)
    • (2011) Math. Comput. , vol.80 , pp. 443-475
    • Diem, C.1
  • 16
    • 79957476584 scopus 로고    scopus 로고
    • On the discrete logarithm problem in elliptic curves
    • 10.1112/S0010437X10005075 1213.11200 2771127
    • C. Diem, On the discrete logarithm problem in elliptic curves. Compos. Math. 147, 75-104 (2011)
    • (2011) Compos. Math. , vol.147 , pp. 75-104
    • Diem, C.1
  • 17
    • 51249084603 scopus 로고    scopus 로고
    • Index calculus in class groups of non-hyperelliptic curves of genus three
    • 10.1007/s00145-007-9014-6 1167.11047
    • C. Diem, E. Thomé, Index calculus in class groups of non-hyperelliptic curves of genus three. J. Cryptol. 21(4), 593-611 (2008)
    • (2008) J. Cryptol. , vol.21 , Issue.4 , pp. 593-611
    • Diem, C.1    Thomé, E.2
  • 18
    • 38349097522 scopus 로고    scopus 로고
    • A normal form for elliptic curves
    • 10.1090/S0273-0979-07-01153-6 1134.14308
    • H. Edwards, A normal form for elliptic curves. Bull. Am. Math. Soc. 44, 393-422 (2007)
    • (2007) Bull. Am. Math. Soc. , vol.44 , pp. 393-422
    • Edwards, H.1
  • 19
    • 0042833029 scopus 로고    scopus 로고
    • A general framework for subexponential discrete logarithm algorithms
    • 10.4064/aa102-1-6 1028.11079 1884958
    • A. Enge, P. Gaudry, A general framework for subexponential discrete logarithm algorithms. Acta Arith. 102(1), 83-103 (2002)
    • (2002) Acta Arith. , vol.102 , Issue.1 , pp. 83-103
    • Enge, A.1    Gaudry, P.2
  • 20
    • 38049153000 scopus 로고    scopus 로고
    • An l(1/3+ε) algorithm for the discrete logarithm problem for low degree curves
    • Springer Berlin 10.1007/978-3-540-72540-4-22
    • A. Enge, P. Gaudry, An l(1/3+ε) algorithm for the discrete logarithm problem for low degree curves, in Advances in Cryptology - EUROCRYPT 2007 (Springer, Berlin, 2007), pp. 379-393
    • (2007) Advances in Cryptology - EUROCRYPT 2007 , pp. 379-393
    • Enge, A.1    Gaudry, P.2
  • 21
    • 0033143274 scopus 로고    scopus 로고
    • A new efficient algorithm for computing Gröbner bases (F4)
    • 10.1016/S0022-4049(99)00005-5 0930.68174 1700538
    • J.-C. Faugère, A new efficient algorithm for computing Gröbner bases (F4). J. Pure Appl. Algebra 139(1-3), 61-88 (1999)
    • (1999) J. Pure Appl. Algebra , vol.139 , Issue.1-3 , pp. 61-88
    • Faugère, J.-C.1
  • 23
    • 78149261517 scopus 로고    scopus 로고
    • FGb: A library for computing Gröbner bases
    • K. Fukuda J. Hoeven M. Joswig N. Takayama (eds) Lecture Notes in Computer Science 6327 Springer Berlin 10.1007/978-3-642-15582-6-17
    • J.-C. Faugère, FGb: a library for computing Gröbner bases, in Mathematical Software - ICMS 2010, ed. by K. Fukuda, J. Hoeven, M. Joswig, N. Takayama. Lecture Notes in Computer Science, vol. 6327 (Springer, Berlin, 2010), pp. 84-87
    • (2010) Mathematical Software - ICMS 2010 , pp. 84-87
    • Faugère, J.-C.1
  • 25
    • 25944479355 scopus 로고
    • Efficient computation of zero-dimensional Gröbner bases by change of ordering
    • 10.1006/jsco.1993.1051 0805.13007
    • J.-C. Faugère, P. Gianni, D. Lazard, T. Mora, Efficient computation of zero-dimensional Gröbner bases by change of ordering. J. Symb. Comput. 16(4), 329-344 (1993)
    • (1993) J. Symb. Comput. , vol.16 , Issue.4 , pp. 329-344
    • Faugère, J.-C.1    Gianni, P.2    Lazard, D.3    Mora, T.4
  • 30
    • 23044484915 scopus 로고    scopus 로고
    • Applications of arithmetical geometry to cryptographic constructions
    • 10.1007/978-3-642-56755-1-13
    • G. Frey, Applications of arithmetical geometry to cryptographic constructions, in International Conference on Finite Fields and Applications, (2001), pp. 128-161
    • (2001) International Conference on Finite Fields and Applications , pp. 128-161
    • Frey, G.1
  • 31
    • 69849107700 scopus 로고    scopus 로고
    • Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem
    • 10.1016/j.jsc.2008.08.005 1177.94148 2553574
    • P. Gaudry, Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem. J. Symb. Comput. 44(12), 1690-1702 (2009)
    • (2009) J. Symb. Comput. , vol.44 , Issue.12 , pp. 1690-1702
    • Gaudry, P.1
  • 32
    • 38049124867 scopus 로고    scopus 로고
    • A double large prime variation for small genus hyperelliptic index calculus
    • 10.1090/S0025-5718-06-01900-4 1179.94062
    • P. Gaudry, E. Thomé, N. Thériault, C. Diem, A double large prime variation for small genus hyperelliptic index calculus. Math. Comput. 76, 475-492 (2007)
    • (2007) Math. Comput. , vol.76 , pp. 475-492
    • Gaudry, P.1    Thomé, E.2    Thériault, N.3    Diem, C.4
  • 34
    • 84878520685 scopus 로고    scopus 로고
    • Elliptic curve discrete logarithm problem over small degree extension fields
    • 10.1007/s00145-011-9116-z 1291.94107 3016826
    • A. Joux, V. Vitse, Elliptic curve discrete logarithm problem over small degree extension fields. J. Cryptol. 26(1), 119-143 (2013)
    • (2013) J. Cryptol. , vol.26 , Issue.1 , pp. 119-143
    • Joux, A.1    Vitse, V.2
  • 36
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • 10.1090/S0025-5718-1987-0866109-5 0622.94015 866109
    • N. Koblitz, Elliptic curve cryptosystems. Math. Comput. 48(177), 203-209 (1987)
    • (1987) Math. Comput. , vol.48 , Issue.177 , pp. 203-209
    • Koblitz, N.1
  • 37
    • 0024864204 scopus 로고
    • Hyperelliptic cryptosystems
    • 10.1007/BF02252872 0674.94010 1007215
    • N. Koblitz, Hyperelliptic cryptosystems. J. Cryptol. 1, 139-150 (1989)
    • (1989) J. Cryptol. , vol.1 , pp. 139-150
    • Koblitz, N.1
  • 38
    • 85034440461 scopus 로고
    • Gröbner bases, Gaussian elimination and resolution of systems of algebraic equations
    • J. van Hulzen (eds) Lecture Notes in Computer Science 162 Springer Berlin 10.1007/3-540-12868-9-99
    • D. Lazard, Gröbner bases, Gaussian elimination and resolution of systems of algebraic equations, in Computer Algebra, ed. by J. van Hulzen. Lecture Notes in Computer Science, vol. 162 (Springer, Berlin, 1983), pp. 146-156
    • (1983) Computer Algebra , pp. 146-156
    • Lazard, D.1
  • 39
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • Lecture Notes in Computer Sciences 218 Springer New York
    • V. Miller, Use of elliptic curves in cryptography, in Advances in Cryptology - CRYPTO 85. Lecture Notes in Computer Sciences, vol. 218 (Springer, New York, 1986), pp. 417-426
    • (1986) Advances in Cryptology - CRYPTO 85 , pp. 417-426
    • Miller, V.1
  • 40
    • 84968484435 scopus 로고
    • Speeding the Pollard and elliptic curve methods of factorization
    • 10.1090/S0025-5718-1987-0866113-7 0608.10005
    • P. Montgomery, Speeding the Pollard and elliptic curve methods of factorization. Math. Comput. 48(177), 243-264 (1987)
    • (1987) Math. Comput. , vol.48 , Issue.177 , pp. 243-264
    • Montgomery, P.1
  • 41
    • 77955333479 scopus 로고    scopus 로고
    • Decomposed attack for the Jacobian of a hyperelliptic curve over an extension field
    • G. Hanrot F. Morain E. Thomé (eds) Lecture Notes in Comput. Sci. 6197 Springer Berlin 10.1007/978-3-642-14518-6-23 Proceedings of the 9th International Symposium, Nancy, France, ANTS-IX, July 19-23, 2010
    • K. Nagao, Decomposed attack for the Jacobian of a hyperelliptic curve over an extension field, in Algorithmic Number Theory, ed. by G. Hanrot, F. Morain, E. Thomé. Lecture Notes in Comput. Sci., vol. 6197 (Springer, Berlin, 2010). Proceedings of the 9th International Symposium, Nancy, France, ANTS-IX, July 19-23, 2010
    • (2010) Algorithmic Number Theory
    • Nagao, K.1
  • 42
    • 84906783312 scopus 로고    scopus 로고
    • N.I. of, Standards and technology. Digital signature standard (dss) US Department of Commerce
    • N.I. of, Standards and technology. Digital signature standard (dss). Technical Report FIPS PUB 186-3, US Department of Commerce (2009)
    • (2009) Technical Report FIPS PUB 186-3
  • 43
    • 84966238549 scopus 로고
    • Monte Carlo methods for index computation mod p
    • 0382.10001 491431
    • J. Pollard, Monte Carlo methods for index computation mod p. Math. Comput. 32(143), 918-924 (1978)
    • (1978) Math. Comput. , vol.32 , Issue.143 , pp. 918-924
    • Pollard, J.1
  • 44
    • 23044515783 scopus 로고    scopus 로고
    • Summation polynomials and the discrete logarithm problem on elliptic curves
    • I. Semaev, Summation polynomials and the discrete logarithm problem on elliptic curves. Cryptology ePrint archive, report 2004/031 (2004). http://eprint.iacr.org/
    • (2004) Cryptology EPrint Archive, Report 2004/031
    • Semaev, I.1
  • 45
    • 0001253686 scopus 로고
    • Finite unitary reflection groups
    • 10.4153/CJM-1954-028-3 0055.14305 59914
    • G.C. Shephard, J.A. Todd, Finite unitary reflection groups. Can. J. Math. 6, 274-304 (1954)
    • (1954) Can. J. Math. , vol.6 , pp. 274-304
    • Shephard, G.C.1    Todd, J.A.2
  • 48
    • 0345058968 scopus 로고    scopus 로고
    • Index calculus attack for hyperelliptic curves of small genus
    • Lecture Notes in Computer Science 2894
    • N. Thériault, Index calculus attack for hyperelliptic curves of small genus, in Advances in Cryptology: ASIACRYPT 2003. Lecture Notes in Computer Science, vol. 2894, (2003), pp. 75-92
    • (2003) Advances in Cryptology: ASIACRYPT 2003 , pp. 75-92
    • Thériault, N.1
  • 50
    • 0022583143 scopus 로고
    • Solving sparse linear equations over finite fields
    • 10.1109/TIT.1986.1057137 0607.65015 831560
    • D. Wiedemann, Solving sparse linear equations over finite fields. IEEE Trans. Inf. Theory 32(1), 54-62 (1986)
    • (1986) IEEE Trans. Inf. Theory , vol.32 , Issue.1 , pp. 54-62
    • Wiedemann, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.