9,459 research outputs found

    A Las Vegas algorithm to solve the elliptic curve discrete logarithm problem

    Get PDF
    In this paper, we describe a new Las Vegas algorithm to solve the elliptic curve discrete logarithm problem. The algorithm depends on a property of the group of rational points of an elliptic curve and is thus not a generic algorithm. The algorithm that we describe has some similarities with the most powerful index-calculus algorithm for the discrete logarithm problem over a finite field

    The ElGamal cryptosystem over circulant matrices

    Get PDF
    In this paper we study extensively the discrete logarithm problem in the group of non-singular circulant matrices. The emphasis of this study was to find the exact parameters for the group of circulant matrices for a secure implementation. We tabulate these parameters. We also compare the discrete logarithm problem in the group of circulant matrices with the discrete logarithm problem in finite fields and with the discrete logarithm problem in the group of rational points of an elliptic curve

    A Cryptographic Attack: Finding the Discrete Logarithm on Elliptic Curves of Trace One

    Get PDF
    The crux of elliptic curve cryptography, a popular mechanism for securing data, is an asymmetric problem. The elliptic curve discrete logarithm problem, as it is called, is hoped to be generally hard in one direction but not the other, and it is this asymmetry that makes it secure. This paper describes the mathematics (and some of the computer science) necessary to understand and compute an attack on the elliptic curve discrete logarithm problem that works in a special case. The algorithm, proposed by Nigel Smart, renders the elliptic curve discrete logarithm problem easy in both directions for elliptic curves of so-called trace one. The implication is that these curves can never be used securely for cryptographic purposes. In addition, it calls for further investigation into whether or not the problem is hard in general

    The elliptic curve discrete logarithm problem and equivalent hard problems for elliptic divisibility sequences

    Full text link
    We define three hard problems in the theory of elliptic divisibility sequences (EDS Association, EDS Residue and EDS Discrete Log), each of which is solvable in sub-exponential time if and only if the elliptic curve discrete logarithm problem is solvable in sub-exponential time. We also relate the problem of EDS Association to the Tate pairing and the MOV, Frey-R\"{u}ck and Shipsey EDS attacks on the elliptic curve discrete logarithm problem in the cases where these apply.Comment: 18 pages; revised version includes some small mathematical corrections, reformatte

    Minors solve the elliptic curve discrete logarithm problem

    Full text link
    The elliptic curve discrete logarithm problem is of fundamental importance in public-key cryptography. It is in use for a long time. Moreover, it is an interesting challenge in computational mathematics. Its solution is supposed to provide interesting research directions. In this paper, we explore ways to solve the elliptic curve discrete logarithm problem. Our results are mostly computational. However, it seems, the methods that we develop and directions that we pursue can provide a potent attack on this problem. This work follows our earlier work, where we tried to solve this problem by finding a zero minor in a matrix over the same finite field on which the elliptic curve is defined. This paper is self-contained

    Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem

    Get PDF
    International audienceWe propose an index calculus algorithm for the discrete logarithm problem on general abelian varieties of small dimension. The main difference with the previous approaches is that we do not make use of any embedding into the Jacobian of a well-suited curve. We apply this algorithm to the Weil restriction of elliptic curves and hyperelliptic curves over small degree extension fields. In particular, our attack can solve an elliptic curve discrete logarithm problem defined over GF(q^3) in heuristic asymptotic running time O~(q^(4/3)); and an elliptic problem over GF(q^4) or a genus 2 problem over GF(q^2) in heuristic asymptotic running time O~(q^(3/2))

    Discrete Logarithms on Elliptic Curves

    Get PDF
    Cryptographic protocols often make use of the inherent hardness of the classical discrete logarithm problem, which is to solve gx ≈ y ( mod p ) for x. The hardness of this problem has been exploited in the Diffie-Hellman key exchange, as well as in cryptosystems such as ElGamal. There is a similar discrete logarithm problem on elliptic curves: solve kB = P for k. Therefore, Diffie-Hellman and ElGamal have been adapted for elliptic curves. There is an abundance of evidence suggesting that elliptic curve cryptography is even more secure, which means that we can obtain the same security with fewer bits. In this paper, we investigate the discrete logarithm for elliptic curves over Fp for p ≥ 5 by constructing a function and considering the induced functional graph and the implications for cryptography

    A SECURE KEY AGREEMENT PROTOCOL

    Get PDF
    In this paper we propose a secure protocol for an authenticated key agreement based on the Diffie-Hellman key agreement, which works in an elliptic curve group We prove that our protocol meets the security attributes under the assumption that the elliptic curve discrete logarithm problem is secure
    corecore