39 research outputs found

    Discrete Logarithms in Generalized Jacobians

    Full text link
    D\'ech\`ene has proposed generalized Jacobians as a source of groups for public-key cryptosystems based on the hardness of the Discrete Logarithm Problem (DLP). Her specific proposal gives rise to a group isomorphic to the semidirect product of an elliptic curve and a multiplicative group of a finite field. We explain why her proposal has no advantages over simply taking the direct product of groups. We then argue that generalized Jacobians offer poorer security and efficiency than standard Jacobians

    On the existence of distortion maps on ordinary elliptic curves

    Get PDF
    Distortion maps allow one to solve the Decision Diffie-Hellman problem on subgroups of points on the elliptic curve. In the case of ordinary elliptic curves over finite fields, it is known that in most cases there are no distortion maps. In this article we characterize the existence of distortion maps in the remaining cases.Comment: 3 Pages (Updated version corrects an error in the previous version

    SYMMETRIC BILINEAR CRYPTOGRAPHY ON ELLIPTIC CURVE AND LIE ALGEBRA

    Get PDF
    Elliptic Curve Cryptography (ECC) has gained widespread adoption in the field of cryptography due to its efficiency and security properties. Symmetric bilinear pairings on elliptic curves have emerged as a powerful tool in cryptographic protocols, enabling advanced constructions and functionalities. This paper explores the intersection of symmetric bilinear pairings, elliptic curves, and Lie algebras in the context of cryptography. We provide a comprehensive overview of the theoretical foundations, applications, and security considerations of this amalgamation

    ΠŸΡ€ΠΈΠ½Ρ†ΠΈΠΏΡ‹ построСния криптографичСских Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΎΠ² Π½Π° эллиптичСских ΠΊΡ€ΠΈΠ²Ρ‹Ρ…

    Get PDF
    НавСдСно ΠΏΡ€ΠΈΠ½Ρ†ΠΈΠΏΠΈ ΠΏΠΎΠ±ΡƒΠ΄ΠΎΠ²ΠΈ ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ³Ρ€Π°Ρ„Ρ–Ρ‡Π½ΠΈΡ… Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΡ–Π² Π½Π° Π΅Π»Ρ–ΠΏΡ‚ΠΈΡ‡Π½ΠΈΡ… ΠΊΡ€ΠΈΠ²ΠΈΡ…, використані Π² стандарті Π”Π‘Π’Π£ 4145-2002, які Π·Π°Π±Π΅Π·ΠΏΠ΅Ρ‡ΡƒΡŽΡ‚ΡŒ високу ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ³Ρ€Π°Ρ„Ρ–Ρ‡Π½Ρƒ ΡΡ‚Ρ–ΠΉΠΊΡ–ΡΡ‚ΡŒ Ρ†ΠΈΡ„Ρ€ΠΎΠ²ΠΎΠ³ΠΎ підпису.Design principles of elliptic curve cryptographic algorithms are explained. It is shown that implementation of these principles in the National digital signature standard DSTU 4145-2002 guarantees a high cryptographic strength of the digital signature

    Efficient hash maps to G2 on BLS curves

    Get PDF
    When a pairing e:G1Γ—G2β†’GT, on an elliptic curve E defined over a finite field Fq, is exploited for an identity-based protocol, there is often the need to hash binary strings into G1 and G2. Traditionally, if E admits a twist E~ of order d, then G1=E(Fq)∩E[r], where r is a prime integer, and G2=E~(Fqk/d)∩E~[r], where k is the embedding degree of E w.r.t. r. The standard approach for hashing into G2 is to map to a general point P∈E~(Fqk/d) and then multiply it by the cofactor c=#E~(Fqk/d)/r. Usually, the multiplication by c is computationally expensive. In order to speed up such a computation, two different methodsβ€”by Scott et al. (International conference on pairing-based cryptography. Springer, Berlin, pp 102–113, 2009) and by Fuentes-Castaneda et al. (International workshop on selected areas in cryptography)β€”have been proposed. In this paper we consider these two methods for BLS pairing-friendly curves having k∈{12,24,30,42,48}, providing efficiency comparisons. When k=42,48, the application of Fuentes et al. method requires expensive computations which were infeasible for the computational power at our disposal. For these cases, we propose hashing maps that we obtained following Fuentes et al. idea.publishedVersio
    corecore