메뉴 건너뛰기




Volumn 8781, Issue , 2014, Pages 363-379

Solving the discrete logarithm of a 113-bit Koblitz curve with an FPGA cluster

Author keywords

Discrete logarithm problem; Discrete logarithm record; Elliptic curve cryptography; FPGA; Hardware design; Koblitz curve

Indexed keywords

FIELD PROGRAMMABLE GATE ARRAYS (FPGA); ITERATIVE METHODS; PUBLIC KEY CRYPTOGRAPHY;

EID: 84918594455     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-319-13051-4_22     Document Type: Conference Paper
Times cited : (16)

References (31)
  • 1
    • 84918525736 scopus 로고    scopus 로고
    • Feb
    • Avnet Inc, Feb 2014. http://www.avnet.com??
    • (2014)
    • Avnet Inc1
  • 2
    • 84918595212 scopus 로고    scopus 로고
    • Feb
    • SciEngines GmbH, Feb 2014. http://www.sciengines.com??
    • (2014) Sciengines Gmbh
  • 6
    • 84926317115 scopus 로고    scopus 로고
    • Recommendation for cryptographic key generation
    • Barker, E., Roginsky, A.: Recommendation for cryptographic key generation. NIST Spec. Publ. 800, 133 (2012)
    • (2012) NIST Spec. Publ , vol.800 , pp. 133
    • Barker, E.1    Roginsky, A.2
  • 7
    • 70350303858 scopus 로고    scopus 로고
    • Batch binary edwards
    • In: Halevi, S. (ed.), Springer, Heidelberg
    • Bernstein, D.J.: Batch binary edwards. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 317-336. Springer, Heidelberg (2009)
    • (2009) CRYPTO 2009. LNCS , vol.5677 , pp. 317-336
    • Bernstein, D.J.1
  • 9
    • 84857706133 scopus 로고    scopus 로고
    • Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction
    • Bos, J.W., Kaihara, M.E., Kleinjung, T., Lenstra, A.K., Montgomery, P.L.: Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction. Int. J. Appl. Crypt. 2(3), 212 (2012)
    • (2012) Int. J. Appl. Crypt , vol.2 , Issue.3 , pp. 212
    • Bos, J.W.1    Kaihara, M.E.2    Kleinjung, T.3    Lenstra, A.K.4    Montgomery, P.L.5
  • 13
    • 84968502759 scopus 로고
    • Rück, H.-G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
    • Frey, G., Rück, H.-G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comput. 62(206), 865-874 (1994)
    • (1994) Math. Comput , vol.62 , Issue.206 , pp. 865-874
    • Frey, G.1
  • 14
    • 0034409205 scopus 로고    scopus 로고
    • Improving the parallelized Pollard lambda search on anomalous binary curves
    • Gallant, R., Lambert, R., Vanstone, S.: Improving the parallelized Pollard lambda search on anomalous binary curves. Math. Comput. Am. Math. Soc. 69(232), 1699-1705 (2000)
    • (2000) Math. Comput. Am. Math. Soc , vol.69 , Issue.232 , pp. 1699-1705
    • Gallant, R.1    Lambert, R.2    Vanstone, S.3
  • 15
    • 0001788567 scopus 로고    scopus 로고
    • Constructive and destructive facets of weil descent on elliptic curves
    • Gaudry, P., Hess, F., Smart, N.P.: Constructive and destructive facets of weil descent on elliptic curves. J. Cryptol. 15(1), 19-46 (2002)
    • (2002) J. Cryptol , vol.15 , Issue.1 , pp. 19-46
    • Gaudry, P.1    Hess, F.2    Smart, N.P.3
  • 16
    • 34748898949 scopus 로고    scopus 로고
    • Attacking elliptic curve cryptosystems with special-purpose hardware
    • ACM Press
    • Güneysu, T., Paar, C., Pelzl, J.: Attacking elliptic curve cryptosystems with special-purpose hardware. In: FPGA, pp. 207. ACM Press (2007)
    • (2007) FPGA
    • Güneysu, T.1    Paar, C.2    Pelzl, J.3
  • 19
    • 0000827611 scopus 로고
    • A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases
    • Itoh, T., Tsujii, S.: A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases. Inf. Comput. 78(3), 171-177 (1988)
    • (1988) Inf. Comput , vol.78 , Issue.3 , pp. 171-177
    • Itoh, T.1    Tsujii, S.2
  • 21
    • 84856943363 scopus 로고    scopus 로고
    • An integrated prime-field ECDLP hardware accelerator with high-performance modular arithmetic units
    • IEEE, Nov
    • Mane, S., Judge, L., Schaumont, P.: An integrated prime-field ECDLP hardware accelerator with high-performance modular arithmetic units. In: Reconfigurable Computing and FPGAs, pp. 198-203. IEEE, Nov. 2011
    • (2011) Reconfigurable Computing and Fpgas , pp. 198-203
    • Mane, S.1    Judge, L.2    Schaumont, P.3
  • 23
    • 0027662341 scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field
    • Menezes, A.J., Okamoto, T., Vanstone, S.A.: Reducing elliptic curve logarithms to logarithms in a finite field. Trans. Inf. Theory 39(5), 1639-1646 (1993)
    • (1993) Trans. Inf. Theory , vol.39 , Issue.5 , pp. 1639-1646
    • Menezes, A.J.1    Okamoto, T.2    Vanstone, S.A.3
  • 24
    • 38049062497 scopus 로고    scopus 로고
    • Collision search for elliptic curve discrete logarithm over GF(2m) with FPGA
    • In: Paillier, P., Verbauwhede, I. (eds.), Springer, Heidelberg
    • Meurice de Dormale, G., Bulens, P., Quisquater, J.-J.: Collision search for elliptic curve discrete logarithm over GF(2m) with FPGA. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 378-393. Springer, Heidelberg (2007)
    • (2007) CHES 2007. LNCS , vol.4727 , pp. 378-393
    • De Meurice Dormale, G.1    Bulens, P.2    Quisquater, J.-J.3
  • 25
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over GF(p) and its cryptographic significance
    • Pohlig, S.C., Hellman, M.E.: An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. Trans. Inf. Theory 24(1), 106-110 (1978)
    • (1978) Trans. Inf. Theory , vol.24 , Issue.1 , pp. 106-110
    • Pohlig, S.C.1    Hellman, M.E.2
  • 26
    • 0001637933 scopus 로고
    • A monte carlo method for factorization
    • Pollard, J.M.: A monte carlo method for factorization. BIT Numer. Math. 15(3), 331-334 (1975)
    • (1975) BIT Numer. Math , vol.15 , Issue.3 , pp. 331-334
    • Pollard, J.M.1
  • 29
    • 84947761194 scopus 로고    scopus 로고
    • Speeding up pollard’s rho method for computing discrete logarithms
    • Buhler, J.P. (ed.), Springer, Heidelberg
    • Teske, E.: Speeding up pollard’s rho method for computing discrete logarithms. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 541-554. Springer, Heidelberg (1998)
    • (1998) ANTS 1998. LNCS , vol.1423 , pp. 541-554
    • Teske, E.1
  • 30
    • 17444376558 scopus 로고    scopus 로고
    • Parallel collision search with cryptanalytic applications
    • van Oorschot, P.C., Wiener, M.J.: Parallel collision search with cryptanalytic applications. J. Cryptol. 12(1), 1-28 (1999)
    • (1999) J. Cryptol , vol.12 , Issue.1 , pp. 1-28
    • Van Oorschot, P.C.1    Wiener, M.J.2
  • 31
    • 84949189974 scopus 로고    scopus 로고
    • Faster attacks on elliptic curve cryptosystems
    • In: Tavares, S., Meijer, H. (eds.), Springer, Heidelberg
    • Wiener, M., Zuccherato, R.J.: Faster attacks on elliptic curve cryptosystems. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 190-200. Springer, Heidelberg (1999)
    • (1999) SAC 1998. LNCS , vol.1556 , pp. 190-200
    • Wiener, M.1    Zuccherato, R.J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.