메뉴 건너뛰기




Volumn 1716, Issue , 1999, Pages 103-121

Speeding up the discrete log computation on curves with automorphisms

Author keywords

Automorphisms; Discrete logarithm; Elliptic and hyperelliptic curves

Indexed keywords

CRYPTOGRAPHY; GEOMETRY; SECURITY OF DATA;

EID: 84956867482     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-48000-6_10     Document Type: Conference Paper
Times cited : (61)

References (52)
  • 1
    • 84968498708 scopus 로고
    • Two theorems on Riemann surfaces with noncyclic automorphism groups
    • R. D. Accola. Two theorems on Riemann surfaces with noncyclic automorphism groups. Proc. Amer. Math. Soc., 25:598–602, 1970.
    • (1970) Proc. Amer. Math. Soc , vol.25 , pp. 598-602
    • Accola, R.D.1
  • 2
    • 84929727140 scopus 로고
    • A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields
    • L. M. Adleman, J. DeMarrais, and M.-D. Huang. A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields. In L. Adleman and M.-D. Huang, editors, ANTS-I, volume 877 of Lecture Notes in Comput. Sci., pages 28–40. Springer-Verlag, 1994. 1st Algorithmic Number Theory Symposium - Cornell University, May 6-9, 1994.
    • (1994) Lecture Notes in Comput , vol.877 , pp. 28-40
    • Adleman, L.M.1    Demarrais, J.2    Huang, M.-D.3    Adleman, L.4    Huang, M.-D.5
  • 3
    • 0032147416 scopus 로고    scopus 로고
    • Lattice basis reduction, Jacobi sums and hyperellitic cryptosystems
    • J. Buhler and N. Koblitz. Lattice basis reduction, Jacobi sums and hyperellitic cryptosystems. Bull. Austral. Math. Soc., 58:147–154, 1998.
    • (1998) Bull. Austral. Math. Soc , vol.58 , pp. 147-154
    • Buhler, J.1    Koblitz, N.2
  • 4
    • 84968494137 scopus 로고
    • Computing in the Jacobian of an hyperelliptic curve
    • D. G. Cantor. Computing in the Jacobian of an hyperelliptic curve. Math. Comp., 48(177):95–101, 1987.
    • (1987) Math. Comp , vol.48 , Issue.177 , pp. 95-101
    • Cantor, D.G.1
  • 7
    • 84956853573 scopus 로고    scopus 로고
    • Elliptic curve discrete logarithms and Wieferich primes
    • J. H. Cheon, D. H. Lee, and S. G. Hahn. Elliptic curve discrete logarithms and Wieferich primes. Preprint, September 1998.
    • (1998) Preprint
    • Cheon, J.H.1    Lee, D.H.2    Hahn, S.G.3
  • 8
  • 9
    • 85086948514 scopus 로고    scopus 로고
    • Efficient algorithms for the jacobian variety of hy-perelliptic curves y
    • p− x + 1 over a finite field of odd characteristic p. In H. Tapia-Recillas, editor, Proceedings of the”International Conference on Coding Theory, Cryptography and Related Areas”, volume yyy of Lecture Notes in Comput. Sci., 1999. Guanajuato, Mexico on April, 1998.
    • (1999) Volume Yyy of Lecture Notes in Comput. Sci.
    • Duursma, I.1    Sakurai, K.2    Tapia-Recillas, H.3
  • 10
    • 84915939958 scopus 로고
    • Random mapping statistics
    • P. Flajolet and A. M. Odlyzko. Random mapping statistics. In J.-J. Quisquater, editor, Advances in Cryptology, volume 434 of Lecture Notes in Comput. Sci., pages 329–354. Springer-Verlag, 1990. Proc. Eurocrypt’89, Houthalen, April 10–13.
    • (1990) Advances in Cryptology , vol.434 , pp. 329-354
    • Flajolet, P.1    Odlyzko, A.M.2    Quisquater, J.-J.3
  • 11
    • 84968502759 scopus 로고
    • A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
    • G. Frey and H.-G. Rück. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comp., 62(206):865–874, April 1994.
    • (1994) Math. Comp. , vol.62 , Issue.206 , pp. 865-874
    • Frey, G.1    Rück, H.-G.2
  • 16
    • 0000119243 scopus 로고
    • Idempotent relations and factors of Jacobians
    • E. Kani and M. Rosen. Idempotent relations and factors of Jacobians. Math. Ann., 298:307–327, 1989.
    • (1989) Math. Ann. , vol.298 , pp. 307-327
    • Kani, E.1    Rosen, M.2
  • 18
    • 0042981058 scopus 로고
    • A course in number theory and cryptography
    • N. Koblitz. A course in number theory and cryptography, volume 114 of Graduate Texts in Mathematics. Springer–Verlag, 1987.
    • (1987) Graduate Texts in Mathematics , vol.114
    • Koblitz, N.1
  • 19
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz. Elliptic curve cryptosystems. Math. Comp., 48(177):203–209, January 1987.
    • (1987) Math. Comp. , vol.48 , Issue.177 , pp. 203-209
    • Koblitz, N.1
  • 20
    • 0024864204 scopus 로고
    • Hyperelliptic cryptosystems
    • N. Koblitz. Hyperelliptic cryptosystems. J. of Cryptology, 1:139–150, 1989.
    • (1989) Cryptology , vol.1 , pp. 139-150
    • Koblitz, N.1
  • 21
    • 85031798246 scopus 로고
    • A family of jacobians suitable for discrete log cryptosystems, Proceedings of a conference on the theory and application of cryptography held at the University of California, Santa Barbara
    • N. Koblitz. A family of jacobians suitable for discrete log cryptosystems. In S. Goldwasser, editor, Advances in Cryptology – CRYPTO’88, volume 403 of Lecture Notes in Comput. Sci., pages 94–99. Springer–Verlag, 1990. Proceedings of a conference on the theory and application of cryptography held at the University of California, Santa Barbara, August 21-25, 1988.
    • (1990) Advances in Cryptology – CRYPTO’88 , vol.403 , pp. 94-99
    • Koblitz, N.1    Goldwasser, S.2
  • 22
    • 85024567680 scopus 로고
    • CM-curves with good cryptographic properties Advances in Cryptology – CRYPTO’91
    • N. Koblitz. CM-curves with good cryptographic properties. In Joan Feigenbaum, editor, Advances in Cryptology – CRYPTO’91, volume 576 of Lecture Notes in Comput. Sci., pages 279–287. Springer-Verlag, 1992. Santa Barbara, August 12–15.
    • (1992) Lecture Notes in Comput. Sci , vol.576 , pp. 279-287
    • Koblitz, N.1
  • 23
    • 0001258323 scopus 로고
    • Factoring integers with elliptic curves
    • H. W. Lenstra, Jr. Factoring integers with elliptic curves. Ann. of Math. (2), 126:649–673, 1987.
    • (1987) Ann. , vol.126 , Issue.2 , pp. 649-673
    • Lenstra, H.W.1
  • 24
    • 84957363701 scopus 로고    scopus 로고
    • Finding good random elliptic curves for cryptosystems defined over, Advances in Cryptology – EUROCRYPT’97, International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany
    • R. Lercier. Finding good random elliptic curves for cryptosystems defined over F2n. In W. Fumy, editor, Advances in Cryptology – EUROCRYPT’97, volume 1233 of Lecture Notes in Comput. Sci., pages 379–392. Springer-Verlag, 1997. International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, May 1997, Proceedings.
    • (1997) Lecture Notes in Comput. Sci , vol.1233 , pp. 379-392
    • Lercier, R.1    Fumy, W.2
  • 25
    • 84957648431 scopus 로고
    • Counting the number of points on elliptic curves over finite fields: strategies and performances, advances in cryptology – eurocrypt’95, international conference on the theory and application of cryptographic techniques, saint-malo, france
    • R. Lercier and F. Morain. Counting the number of points on elliptic curves over finite fields: strategies and performances. In L. C. Guillou and J.-J. Quisquater, editors, Advances in Cryptology – EUROCRYPT’95, volume 921 of Lecture Notes in Comput. Sci., pages 79–94, 1995. International Conference on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 1995, Proceedings.
    • (1995) Lecture Notes in Comput. Sci , vol.921 , pp. 79-94
    • Lercier, R.1    Morain, F.2    Guillou, L.C.3    Quisquater, J.-J.4
  • 26
    • 0027662341 scopus 로고
    • Reducing elliptic curves logarithms to logarithms in a finite field
    • A. Menezes, T. Okamoto, and S. A. Vanstone. Reducing elliptic curves logarithms to logarithms in a finite field. IEEE Trans. Inform. Theory, IT–39(5):1639–1646, September 1993.
    • (1993) IEEE Trans. Inform. Theory , vol.39 , Issue.5 , pp. 1639-1646
    • Menezes, A.1    Okamoto, T.2    Vanstone, S.A.3
  • 28
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography, Advances in Cryptology – CRYPTO’86
    • V. Miller. Use of elliptic curves in cryptography. In A. M. Odlyzko, editor, Advances in Cryptology – CRYPTO’86, volume 263 of Lecture Notes in Comput. Sci., pages 417–426. Springer-Verlag, 1987. Proceedings, Santa Barbara (USA), August 11–15, 1986.
    • (1987) Lecture Notes in Comput. Sci , vol.263 , pp. 417-426
    • Miller, V.1    Odlyzko, A.M.2
  • 30
    • 0011918550 scopus 로고    scopus 로고
    • Fast multiplication on elliptic curves over small fields of characteristic two
    • V. M¨uller. Fast multiplication on elliptic curves over small fields of characteristic two. J. of Cryptology, 11(4):219–234, 1998.
    • (1998) Cryptology , vol.11 , Issue.4 , pp. 219-234
    • M¨Uller, V.1
  • 32
    • 0001572749 scopus 로고
    • S. Nakajima. p-ranks and automorphism groups of algebraic curves. Trans. Amer. Math. Soc., 303(2):595–607, October 1987.
    • (1987) Trans. Amer. Math. Soc. , vol.303 , Issue.2 , pp. 595-607
    • Nakajima, S.1
  • 33
    • 84919085619 scopus 로고
    • An improved algorithm for computing logarithms over GF(
    • S. Pohlig and M. Hellman. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. Inform. Theory, IT–24:106– 110, 1978.
    • (1978) IEEE Trans. Inform. Theory , vol.24
    • Pohlig, S.1    Hellman, M.2
  • 34
    • 84966238549 scopus 로고
    • Monte Carlo methods for index computation (mod
    • J. M. Pollard. Monte Carlo methods for index computation (mod p). Math. Comp., 32(143):918–924, July 1978.
    • (1978) Math. Comp. , vol.32 , Issue.143 , pp. 918-924
    • Pollard, J.M.1
  • 35
    • 0042715199 scopus 로고
    • How easy is collision search? application to des
    • J.-J. Quisquater and J.-P. Delescaille. How easy is collision search? application to DES. In J.-J. Quisquater, editor, Advances in Cryptology, volume 434 of Lecture Notes in Comput. Sci., pages 429–434. Springer-Verlag, 1990. Proc. Eurocrypt’89, Houthalen, April 10–13.
    • (1990) Advances in Cryptology , vol.434 , pp. 429-434
    • Quisquater, J.-J.1    Delescaille, J.-P.2    Quisquater, J.-J.3
  • 36
    • 0000617256 scopus 로고
    • Abschätzung der Automorphismenanzahl von Funktionenkörpern bei Primzahlcharakteristik
    • P. Roquette. Abschätzung der Automorphismenanzahl von Funktionenkörpern bei Primzahlcharakteristik. Math. Z., 117:157–163, 1970.
    • (1970) Math. Z. , vol.117 , pp. 157-163
    • Roquette, P.1
  • 37
    • 84947769343 scopus 로고    scopus 로고
    • Design of hyperelliptic cryptosystems in small charatc-teristic and a software implementation over
    • Y. Sakai and K. Sakurai. Design of hyperelliptic cryptosystems in small charatc-teristic and a software implementation over T'2n. In K. Ohta and D. Pei, editors, Advances in Cryptology, volume 1514 of Lecture Notes in Comput. Sci., pages 80– 94. Springer-Verlag, 1998. Proc. Asiacrypt’98, Beijing, October, 1998.
    • (1998) Advances in Cryptology , vol.1514
    • Sakai, Y.1    Sakurai, K.2    Ohta, K.3    Pei, D.4
  • 38
    • 0343623059 scopus 로고    scopus 로고
    • Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves
    • T. Satoh and K. Araki. Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Comment. Math. Helv., 47(1):81–92, 1998.
    • (1998) Comment. Math. Helv. , vol.47 , Issue.1 , pp. 81-92
    • Satoh, T.1    Araki, K.2
  • 40
    • 0032352723 scopus 로고    scopus 로고
    • Evaluation of discrete logarithms in a group of
    • I. A. Semaev. Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curves in characteristic p. Math. Comp., 67(221):353–356, January 1998.
    • (1998) Math. Comp , vol.67 , Issue.221 , pp. 353-356
    • Semaev, I.A.1
  • 41
    • 0000211152 scopus 로고
    • Class number, a theory of factorization, and genera
    • D. Shanks. Class number, a theory of factorization, and genera. In Proc. Symp. Pure Math. vol. 20, pages 415–440. AMS, 1971.
    • (1971) Proc. Symp. Pure Math , vol.20 , pp. 415-440
    • Shanks, D.1
  • 43
    • 84956867810 scopus 로고    scopus 로고
    • The XEDNI calculus and the elliptic curve discrete logarithm problem
    • J. H. Silverman. The XEDNI calculus and the elliptic curve discrete logarithm problem. Preprint, August 1998.
    • (1998) Preprint
    • Silverman, J.H.1
  • 44
    • 17644430597 scopus 로고    scopus 로고
    • The discrete logarithm problem on elliptic curves of trace one. Preprint HP-LABS Technical Report (Number HPL-97-128)
    • N. Smart. The discrete logarithm problem on elliptic curves of trace one. Preprint HP-LABS Technical Report (Number HPL-97-128). To appear in J. Cryptology, 1997.
    • (1997) J. Cryptology
    • Smart, N.1
  • 45
    • 0000702044 scopus 로고    scopus 로고
    • Elliptic curve cryptosystems over small fields of odd characteristic
    • N. P. Smart. Elliptic curve cryptosystems over small fields of odd characteristic. J. of Cryptology, 12(2):141–151, 1999.
    • (1999) J. , vol.12 , Issue.2 , pp. 141-151
    • Smart, N.P.1
  • 47
    • 84956862651 scopus 로고    scopus 로고
    • Catching kangaroos in function fields
    • A. Stein and E. Teske. Catching kangaroos in function fields. Preprint, March 1999.
    • (1999) Preprint
    • Stein, A.1    Teske, E.2
  • 48
    • 34250432668 scopus 로고
    • ¨, Uber die Automorphismengruppe eines algebraischen Funktio-nenkörpers von Primzahlcharakteristik. I. Eine Abschätzung der Ordnung der Au-tomorphismengruppe
    • ¨Uber die Automorphismengruppe eines algebraischen Funktio-nenkörpers von Primzahlcharakteristik. I. Eine Abschätzung der Ordnung der Au-tomorphismengruppe. Arch. Math. (Basel), 24:527–544, 1973.
    • (1973) Arch. Math. (Basel) , vol.24 , pp. 527-544
    • Stichtenoth, H.1
  • 49
    • 84947761194 scopus 로고    scopus 로고
    • Speeding up Pollard’s rho method for computing discrete logarithms
    • E. Teske. Speeding up Pollard’s rho method for computing discrete logarithms. In J. P. Buhler, editor, Algorithmic Number Theory, volume 1423 of Lecture Notes in Comput. Sci., pages 541–554. Springer-Verlag, 1998. Third International Symposium, ANTS-III, Portland, Oregon, june 1998, Proceedings. 106
    • (1998) Algorithmic Number Theory , vol.1423 , pp. 541-554
    • Teske, E.1    Buhler, J.P.2
  • 50
    • 17444376558 scopus 로고    scopus 로고
    • Parallel collision search with cryptanalytic applications
    • P. C. van Oorschot and M. J. Wiener. Parallel collision search with cryptanalytic applications. J. of Cryptology, 12:1–28, 1999.
    • (1999) Cryptology , vol.12 , pp. 1-28
    • Van Oorschot, P.C.1    Wiener, M.J.2
  • 51
    • 0033480564 scopus 로고    scopus 로고
    • Examples of genus two CM curves defined over the rationals
    • P. van Wamelen. Examples of genus two CM curves defined over the rationals. Math. Comp., 68(225):307–320, January 1999.
    • (1999) Math. Comp. , vol.68 , Issue.225 , pp. 307-320
    • Van Wamelen, P.1
  • 52
    • 84956855910 scopus 로고    scopus 로고
    • Faster attacks on elliptic curve cryptosys-tems, Selected Areas in Cryptography’98, 5th Annual International Workshop, SAC’98, Kingston, Ontario, Canada
    • M. J. Wiener and R. J. Zuccherato. Faster attacks on elliptic curve cryptosys-tems. In S. Tavares and H. Meijer, editors, Selected Areas in Cryptography’98, volume 1556 of Lecture Notes in Comput. Sci. Springer-Verlag, 1999. 5th Annual International Workshop, SAC’98, Kingston, Ontario, Canada, August 17-18, 1998, Proceedings.
    • (1999) Lecture Notes in Comput. Sci. , vol.1556
    • Wiener, M.J.1    Zuccherato, R.J.2    Tavares, S.3    Meijer, H.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.