Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree

Author(s):  
Markus Maurer ◽  
Alfred Menezes ◽  
Edlyn Teske
2002 ◽  
Vol 5 ◽  
pp. 127-174 ◽  
Author(s):  
Markus Maurer ◽  
Alfred Menezes ◽  
Edlyn Teske

AbstractIn this paper, the authors analyze the Gaudry-Hess-Smart (GHS) Weil descent attack on the elliptic curve discrete logarithm problem (ECDLP) for elliptic curves defined over characteristic two finite fields of composite extension degree. For each such field F2N, where N is in [100,600], elliptic curve parameters are identified such that: (i) there should exist a cryptographically interesting elliptic curve E over F2N with these parameters; and (ii) the GHS attack is more efficient for solving the ECDLP in E(F2N) than for solving the ECDLP on any other cryptographically interesting elliptic curve over F2N. The feasibility of the GHS attack on the specific elliptic curves is examined over F2176, F2208, F2272, F2304 and F2368, which are provided as examples in the ANSI X9.62 standard for the elliptic curve signature scheme ECDSA. Finally, several concrete instances are provided of the ECDLP over F2N, N composite, of increasing difficulty; these resist all previously known attacks, but are within reach of the GHS attack.


2019 ◽  
Vol 30 (02) ◽  
pp. 275-292
Author(s):  
Xianping Liu ◽  
Yuan Chen ◽  
Yunge Xu ◽  
Zhimin Sun

Triple-cycle permutations over finite fields of characteristic two are studied, and some classes of triple-cycle permutations are proposed in this paper. In addition, new triple-cycle permutations can be constructed by switching construction from known ones.


1984 ◽  
Vol 5 (2) ◽  
pp. 276-285 ◽  
Author(s):  
I. F. Blake ◽  
R. Fuji-Hara ◽  
R. C. Mullin ◽  
S. A. Vanstone

2008 ◽  
Vol 57 (7) ◽  
pp. 990-1001 ◽  
Author(s):  
Ariane M. Masuda ◽  
Lucia Moura ◽  
Daniel Panario ◽  
David Thomson

Sign in / Sign up

Export Citation Format

Share Document