19 research outputs found

    Solving discrete logarithms on a 170-bit MNT curve by pairing reduction

    Get PDF
    Pairing based cryptography is in a dangerous position following the breakthroughs on discrete logarithms computations in finite fields of small characteristic. Remaining instances are built over finite fields of large characteristic and their security relies on the fact that the embedding field of the underlying curve is relatively large. How large is debatable. The aim of our work is to sustain the claim that the combination of degree 3 embedding and too small finite fields obviously does not provide enough security. As a computational example, we solve the DLP on a 170-bit MNT curve, by exploiting the pairing embedding to a 508-bit, degree-3 extension of the base field.Comment: to appear in the Lecture Notes in Computer Science (LNCS

    Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields

    Get PDF
    International audienceThe aim of this work is to investigate the hardness of the discrete logarithm problem in fields GF(pn)(p^n) where nn is a small integer greater than 1. Though less studied than the small characteristic case or the prime field case, the difficulty of this problem is at the heart of security evaluations for torus-based and pairing-based cryptography. The best known method for solving this problem is the Number Field Sieve (NFS). A key ingredient in this algorithm is the ability to find good polynomials that define the extension fields used in NFS. We design two new methods for this task, modifying the asymptotic complexity and paving the way for record-breaking computations. We exemplify these results with the computation of discrete logarithms over a field GF(p2)(p^2) whose cardinality is 180 digits (595 bits) long

    Security Analysis of Pairing-based Cryptography

    Full text link
    Recent progress in number field sieve (NFS) has shaken the security of Pairing-based Cryptography. For the discrete logarithm problem (DLP) in finite field, we present the first systematic review of the NFS algorithms from three perspectives: the degree α\alpha, constant cc, and hidden constant o(1)o(1) in the asymptotic complexity LQ(α,c)L_Q\left(\alpha,c\right) and indicate that further research is required to optimize the hidden constant. Using the special extended tower NFS algorithm, we conduct a thorough security evaluation for all the existing standardized PF curves as well as several commonly utilized curves, which reveals that the BN256 curves recommended by the SM9 and the previous ISO/IEC standard exhibit only 99.92 bits of security, significantly lower than the intended 128-bit level. In addition, we comprehensively analyze the security and efficiency of BN, BLS, and KSS curves for different security levels. Our analysis suggests that the BN curve exhibits superior efficiency for security strength below approximately 105 bit. For a 128-bit security level, BLS12 and BLS24 curves are the optimal choices, while the BLS24 curve offers the best efficiency for security levels of 160bit, 192bit, and 256bit.Comment: 8 figures, 8 tables, 5121 word

    Computing Individual Discrete Logarithms Faster in GF(pn)GF(p^n)

    Get PDF
    The Number Field Sieve (NFS) algorithm is the best known method to compute discrete logarithms (DL) in finite fields Fpn\mathbb{F}_{p^n}, with pp medium to large and n1n \geq 1 small. This algorithm comprises four steps: polynomial selection, relation collection, linear algebra and finally, individual logarithm computation. The first step outputs two polynomials defining two number fields, and a map from the polynomial ring over the integers modulo each of these polynomials to Fpn\mathbb{F}_{p^n}. After the relation collection and linear algebra phases, the (virtual) logarithm of a subset of elements in each number field is known. Given the target element in Fpn\mathbb{F}_{p^n}, the fourth step computes a preimage in one number field. If one can write the target preimage as a product of elements of known (virtual) logarithm, then one can deduce the discrete logarithm of the target. As recently shown by the Logjam attack, this final step can be critical when it can be computed very quickly. But we realized that computing an individual DL is much slower in medium- and large-characteristic non-prime fields Fpn\mathbb{F}_{p^n} with n3n \geq 3, compared to prime fields and quadratic fields Fp2\mathbb{F}_{p^2}. We optimize the first part of individual DL: the \emph{booting step}, by reducing dramatically the size of the preimage norm. Its smoothness probability is higher, hence the running-time of the booting step is much improved. Our method is very efficient for small extension fields with 2n62 \leq n \leq 6 and applies to any n>1n > 1, in medium and large characteristic

    Improvements to the number field sieve for non-prime finite fields

    Get PDF
    This unpublished version contains some inexact statements. Please refer to the version published at Eurocrypt 2015 also available at https://hal.inria.fr/hal-01112879v2We propose various strategies for improving the computation of discrete logarithms in non-prime fields of medium to large characteristic using the Number Field Sieve. This includes new methods for selecting the polynomials; the use of explicit automorphisms; explicit computations in the number fields; and prediction that some units have a zero virtual logarithm. On the theoretical side, we obtain a new complexity bound of Lpn(1/3,96/93)L_{p^n}(1/3,\sqrt[3]{96/9}) in the medium characteristic case. On the practical side, we computed discrete logarithms in Fp2F_{p^2} for a prime number pp with 8080 decimal digits.Warning: This unpublished version contains some inexact statements.Nous décrivons plusieurs stratégies pour accélérer le calcul de logarithmes discrets dans un corps fini non premier de caractéristique moyenne ou grande à l'aide du crible algébrique. Parmi elles, de nouvelles méthodes de sélection polynomiale; l'utilisation explicite d'automorphismes; des calculs explicites dans les corps de nombres; et la prédiction de l'annulation des logarithmes virtuels d'unités bien choisies. D'un point de vue théorique, nous obtenons une complexité nouvelle en Lpn(1/3,96/93)L_{p^n}(1/3,\sqrt[3]{96/9}) dans le cas de la caractéristique moyenne. Du côté pratique, nous avons mené à bien le calcul de logarithmes discrets dans Fp2F_{p^2} avec pp premier de 8080 chiffres décimaux.Attention : cette version non-publiée contient des énoncés inexacts

    Computing Individual Discrete Logarithms Faster in GF(pn)(p^n) with the NFS-DL Algorithm

    Get PDF
    International audienceThe Number Field Sieve (NFS) algorithm is the best known method to compute discrete logarithms (DL) in finite fields Fpn\mathbb{F}_{p^n}, with pp medium to large and n1n \geq 1 small. This algorithm comprises four steps: polynomial selection, relation collection, linear algebra and finally, individual logarithm computation. The first step outputs two polynomials defining two number fields, and a map from the polynomial ring over the integers modulo each of these polynomials to Fpn\mathbb{F}_{p^n}. After the relation collection and linear algebra phases, the (virtual) logarithm of a subset of elements in each number field is known. Given the target element in Fpn\mathbb{F}_{p^n}, the fourth step computes a preimage in one number field. If one can write the target preimage as a product of elements of known (virtual) logarithm, then one can deduce the discrete logarithm of the target. As recently shown by the Logjam attack, this final step can be critical when it can be computed very quickly. But we realized that computing an individual DL is much slower in medium-and large-characteristic non-prime fields Fpn\mathbb{F}_{p^n} with n3n \geq 3, compared to prime fields and quadratic fields Fp2\mathbb{F}_{p^2}. We optimize the first part of individual DL: the \emph{booting step}, by reducing dramatically the size of the preimage norm. Its smoothness probability is higher, hence the running-time of the booting step is much improved. Our method is very efficient for small extension fields with 2n62 \leq n \leq 6 and applies to any n>1n > 1, in medium and large characteristic

    Improvements on the Individual Logarithm Step in Extended Tower Number Field Sieve

    Get PDF
    The hardness of discrete logarithm problem over finite fields is the foundation of many cryptographic protocols. When the characteristic of the finite field is medium or large, the state-of-art algorithms for solving the corresponding problem are the number field sieve and its variants. There are mainly three steps in such algorithms: polynomial selection, factor base logarithms computation, and individual logarithm computation. Note that the former two steps can be precomputed for fixed finite field, and the database containing factor base logarithms can be used by the last step for many times. In certain application circumstances, such as Logjam attack, speeding up the individual logarithm step is vital. In this paper, we devise a method to improve the individual logarithm step by exploring subfield structures. Our method is based on the extended tower number field sieve algorithm, and achieves more significant improvement when the extension degree has a large proper factor. We also perform some experiments to illustrate our algorithm and confirm the result

    Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography

    Get PDF
    In the past two years there have been several advances in Number Field Sieve (NFS) algorithms for computing discrete logarithms in finite fields Fpn\mathbb{F}_{p^n} where pp is prime and n>1n > 1 is a small integer. This article presents a concise overview of these algorithms and discusses some of the challenges with assessing their impact on keylengths for pairing-based cryptosystems

    Extended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension Degree

    Get PDF
    We propose a generalization of exTNFS algorithm recently introduced by Kim and Barbulescu (CRYPTO 2016). The algorithm, exTNFS, is a state-of-the-art algorithm for discrete logarithm in Fpn\mathbb{F}_{p^n} in the medium prime case, but it only applies when n=ηκn=\eta\kappa is a composite with nontrivial factors η\eta and κ\kappa such that gcd(η,κ)=1\gcd(\eta,\kappa)=1. Our generalization, however, shows that exTNFS algorithm can be also adapted to the setting with an arbitrary composite nn maintaining its best asymptotic complexity. We show that one can solve discrete logarithm in medium case in the running time of Lpn(1/3,48/93)L_{p^n}(1/3, \sqrt[3]{48/9}) (resp. Lpn(1/3,1.71)L_{p^n}(1/3, 1.71) if multiple number fields are used), where nn is an \textit{arbitrary composite}. This should be compared with a recent variant by Sarkar and Singh (Asiacrypt 2016) that has the fastest running time of Lpn(1/3,64/93)L_{p^n}(1/3, \sqrt[3]{64/9}) (resp. Lpn(1/3,1.88)L_{p^n}(1/3, 1.88)) when nn is a power of prime 2. When pp is of special form, the complexity is further reduced to Lpn(1/3,32/93)L_{p^n}(1/3, \sqrt[3]{32/9}). On the practical side, we emphasize that the keysize of pairing-based cryptosystems should be updated following to our algorithm if the embedding degree nn remains composite
    corecore