13 research outputs found

    Extended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension Degree

    Get PDF
    We propose a generalization of exTNFS algorithm recently introduced by Kim and Barbulescu (CRYPTO 2016). The algorithm, exTNFS, is a state-of-the-art algorithm for discrete logarithm in Fpn\mathbb{F}_{p^n} in the medium prime case, but it only applies when n=ηÎșn=\eta\kappa is a composite with nontrivial factors η\eta and Îș\kappa such that gcd⁥(η,Îș)=1\gcd(\eta,\kappa)=1. Our generalization, however, shows that exTNFS algorithm can be also adapted to the setting with an arbitrary composite nn maintaining its best asymptotic complexity. We show that one can solve discrete logarithm in medium case in the running time of Lpn(1/3,48/93)L_{p^n}(1/3, \sqrt[3]{48/9}) (resp. Lpn(1/3,1.71)L_{p^n}(1/3, 1.71) if multiple number fields are used), where nn is an \textit{arbitrary composite}. This should be compared with a recent variant by Sarkar and Singh (Asiacrypt 2016) that has the fastest running time of Lpn(1/3,64/93)L_{p^n}(1/3, \sqrt[3]{64/9}) (resp. Lpn(1/3,1.88)L_{p^n}(1/3, 1.88)) when nn is a power of prime 2. When pp is of special form, the complexity is further reduced to Lpn(1/3,32/93)L_{p^n}(1/3, \sqrt[3]{32/9}). On the practical side, we emphasize that the keysize of pairing-based cryptosystems should be updated following to our algorithm if the embedding degree nn remains composite

    New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm in Non-Prime Fields

    Get PDF
    The selection of polynomials to represent number fields crucially determines the efficiency of the Number Field Sieve (NFS) algorithm for solving the discrete logarithm in a finite field. An important recent work due to Barbulescu et al. builds upon existing works to propose two new methods for polynomial selection when the target field is a non-prime field. These methods are called the generalised Joux-Lercier (GJL) and the Conjugation methods. In this work, we propose a new method (which we denote as A\mathcal{A}) for polynomial selection for the NFS algorithm in fields FQ\mathbb{F}_{Q}, with Q=pnQ=p^n and n>1n>1. The new method both subsumes and generalises the GJL and the Conjugation methods and provides new trade-offs for both nn composite and nn prime. Let us denote the variant of the (multiple) NFS algorithm using the polynomial selection method ``{X} by (M)NFS-{X}. Asymptotic analysis is performed for both the NFS-A\mathcal{A} and the MNFS-A\mathcal{A} algorithms. In particular, when p=LQ(2/3,cp)p=L_Q(2/3,c_p), for cp∈[3.39,20.91]c_p\in [3.39,20.91], the complexity of NFS-A\mathcal{A} is better than the complexities of all previous algorithms whether classical or MNFS. The MNFS-A\mathcal{A} algorithm provides lower complexity compared to NFS-A\mathcal{A} algorithm; for cp∈(0,1.12]âˆȘ[1.45,3.15]c_p\in (0, 1.12] \cup [1.45,3.15], the complexity of MNFS-A\mathcal{A} is the same as that of the MNFS-Conjugation and for cp∉(0,1.12]âˆȘ[1.45,3.15]c_p\notin (0, 1.12] \cup [1.45,3.15], the complexity of MNFS-A\mathcal{A} is lower than that of all previous methods

    A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm

    Get PDF
    In a recent work, Kim and Barbulescu had extended the tower number field sieve algorithm to obtain improved asymptotic complexities in the medium prime case for the discrete logarithm problem on Fpn\mathbb{F}_{p^n} where nn is not a prime power. Their method does not work when nn is a composite prime power. For this case, we obtain new asymptotic complexities, e.g., Lpn(1/3,(64/9)1/3)L_{p^n}(1/3,(64/9)^{1/3}) (resp. Lpn(1/3,1.88)L_{p^n}(1/3,1.88) for the multiple number field variation) when nn is composite and a power of 2; the previously best known complexity for this case is Lpn(1/3,(96/9)1/3)L_{p^n}(1/3,(96/9)^{1/3}) (resp. Lpn(1/3,2.12)L_{p^n}(1/3,2.12)). These complexities may have consequences to the selection of key sizes for pairing based cryptography. The new complexities are achieved through a general polynomial selection method. This method, which we call Algorithm-C\mathcal{C}, extends a previous polynomial selection method proposed at Eurocrypt 2016 to the tower number field case. As special cases, it is possible to obtain the generalised Joux-Lercier and the Conjugation method of polynomial selection proposed at Eurocrypt 2015 and the extension of these methods to the tower number field scenario by Kim and Barbulescu. A thorough analysis of the new algorithm is carried out in both concrete and asymptotic terms

    Computing Individual Discrete Logarithms Faster in GF(pn)(p^n) with the NFS-DL Algorithm

    Get PDF
    International audienceThe Number Field Sieve (NFS) algorithm is the best known method to compute discrete logarithms (DL) in finite fields Fpn\mathbb{F}_{p^n}, with pp medium to large and n≄1n \geq 1 small. This algorithm comprises four steps: polynomial selection, relation collection, linear algebra and finally, individual logarithm computation. The first step outputs two polynomials defining two number fields, and a map from the polynomial ring over the integers modulo each of these polynomials to Fpn\mathbb{F}_{p^n}. After the relation collection and linear algebra phases, the (virtual) logarithm of a subset of elements in each number field is known. Given the target element in Fpn\mathbb{F}_{p^n}, the fourth step computes a preimage in one number field. If one can write the target preimage as a product of elements of known (virtual) logarithm, then one can deduce the discrete logarithm of the target. As recently shown by the Logjam attack, this final step can be critical when it can be computed very quickly. But we realized that computing an individual DL is much slower in medium-and large-characteristic non-prime fields Fpn\mathbb{F}_{p^n} with n≄3n \geq 3, compared to prime fields and quadratic fields Fp2\mathbb{F}_{p^2}. We optimize the first part of individual DL: the \emph{booting step}, by reducing dramatically the size of the preimage norm. Its smoothness probability is higher, hence the running-time of the booting step is much improved. Our method is very efficient for small extension fields with 2≀n≀62 \leq n \leq 6 and applies to any n>1n > 1, in medium and large characteristic

    Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption

    Get PDF
    This paper demonstrates how to achieve simulation-based strong attribute hiding against adaptive adversaries for predicate encryption (PE) schemes supporting expressive predicate families under standard computational assumptions in bilinear groups. Our main result is a simulation-based adaptively strongly partially-hiding PE (PHPE) scheme for predicates computing arithmetic branching programs (ABP) on public attributes, followed by an inner-product predicate on private attributes. This simultaneously generalizes attribute-based encryption (ABE) for boolean formulas and ABP’s as well as strongly attribute-hiding PE schemes for inner products. The proposed scheme is proven secure for any a priori bounded number of ciphertexts and an unbounded (polynomial) number of decryption keys, which is the best possible in the simulation-based adaptive security framework. This directly implies that our construction also achieves indistinguishability-based strongly partially-hiding security against adversaries requesting an unbounded (polynomial) number of ciphertexts and decryption keys. The security of the proposed scheme is derived under (asymmetric version of) the well-studied decisional linear (DLIN) assumption. Our work resolves an open problem posed by Wee in TCC 2017, where his result was limited to the semi-adaptive setting. Moreover, our result advances the current state of the art in both the fields of simulation-based and indistinguishability-based strongly attribute-hiding PE schemes. Our main technical contribution lies in extending the strong attribute hiding methodology of Okamoto and Takashima [EUROCRYPT 2012, ASIACRYPT 2012] to the framework of simulation-based security and beyond inner products

    Jan PetrĂĄnek and his position in the media. A biographical study.

    Get PDF
    The master thesis Jan PetrĂĄnek and his position in media. A biographical study. is describing life and publishing activities of journalist Jan PetrĂĄnek. Text is dedicated to extensive period of time, from the birth of PetrĂĄnek in 1931 up to the current year 2016. In each chapter, you can find foreword describing political and social context, which influenced not only Czechoslovakia Radio but the journalist himself. The used key methodology was oral history, conversations with Jan PetrĂĄnek, research and work with the archived materials from National Archive in Prague and Archive of Czechoslovakia Radio. The biggest emphasis is focused on PetrĂĄnek's work in Czechoslovakia Radio, he started to work there in 1951 until 1970, when he was fired for his activity in anti-occupation broadcasts in 1968. In the thesis, you can find information about his family, signature of Charta 77, activity in LidovĂ© noviny and in the company Ć anson - věc veƙejnĂĄ, established to support self-immolation of Jan Palach. Taking into account, that Jan PetrĂĄnek until today, 2016, is still external contributor in Czech Radio and often guest in television programs, last chapter is dedicated to his activity after fall of communistic regime in 1989. In the attachments is possible to see wide selection of photos, family letters,..

    The multiple number field sieve with conjugation and generalized Joux-Lercier methods

    Get PDF
    In this paper, we propose two variants of the Number Field Sieve (NFS) to compute discrete logarithms in medium characteristic finite fields. We consider algorithms that combine two ideas, namely the Multiple variant of the Number Field Sieve (MNFS) taking advantage of a large number of number fields in the sieving phase, and two recent polynomial selections for the classical Number Field Sieve. Combining MNFS with the Conjugation Method, we design the best asymptotic algorithm to compute discrete logarithms in the medium characteric case. The asymptotic complexity of our improved algorithm is Lpn(1/3, (8(9 + 4 √ 6)/15)1/3) ≈ Lpn(1/3, 2.156), where (image found)pn is the target finite field. This has to be compared with the complexity of the previous state-of-the-art algorithm for medium characteristic finite fields, NFS with Conjugation Method, that has a complexity of approximately Lpn(1/3, 2.201). Similarly, combining MNFS with the Generalized Joux-Lercier method leads to an improvement on the asymptotic complexities in the boundary case between medium and high characteristic finite fields

    The Tower Number Field Sieve

    Get PDF
    International audienceThe security of pairing-based crypto-systems relies on the difficulty to compute discrete logarithms in finite fields Fpn where n is a small integer larger than 1. The state-of-art algorithm is the number field sieve (NFS) together with its many variants. When p has a special form (SNFS), as in many pairings constructions, NFS has a faster variant due to Joux and Pierrot. We present a new NFS variant for SNFS computations, which is better for some cryptographically relevant cases, according to a precise comparison of norm sizes. The new algorithm is an adaptation of Schirokauer's variant of NFS based on tower extensions, for which we give a middlebrow presentation

    Curves with fast computations in the first pairing group

    Get PDF
    International audiencePairings are a powerful tool to build advanced cryptographic schemes. The most efficient way to instantiate a pairing scheme is through Pairing-Friendly Elliptic Curves. Because a randomly picked elliptic curve will not support an efficient pairing (the embedding degree will usually be too large to make any computation practical), a pairing-friendly curve has to be carefully constructed. This has led to famous curves, e.g. Barreto-Naehrig curves. However, the computation of the Discrete Logarithm Problem on the finite-field side has received much interest and its complexity has recently decreased. Hence the need to propose new curves has emerged. In this work, we give one new curve that is specifically tailored to be fast over the first pairing-group, which is well suited for several cryptographic schemes, such as group signatures, and their variants, or accumulators
    corecore