scholarly journals Research on Attacking a Special Elliptic Curve Discrete Logarithm Problem

2016 ◽  
Vol 2016 ◽  
pp. 1-8
Author(s):  
Jiang Weng ◽  
Yunqi Dou ◽  
Chuangui Ma

Cheon first proposed a novel algorithm for solving discrete logarithm problem with auxiliary inputs. Given some pointsP,αP,α2P,…,αdP∈G, an attacker can solve the secret key efficiently. In this paper, we propose a new algorithm to solve another form of elliptic curve discrete logarithm problem with auxiliary inputs. We show that if some pointsP,αP,αkP,αk2P,αk3P,…,αkφ(d)-1P∈Gand a multiplicative cyclic groupK=〈k〉are given, wheredis a prime,φ(d)is the order ofK. The secret keyα∈Fp⁎can be solved inO((p-1)/d+d)group operations by usingO((p-1)/d)storage.

2016 ◽  
Vol 19 (1) ◽  
pp. 1-15 ◽  
Author(s):  
Jung Hee Cheon ◽  
Taechan Kim

The aim of the discrete logarithm problem with auxiliary inputs is to solve for ${\it\alpha}$, given the elements $g,g^{{\it\alpha}},\ldots ,g^{{\it\alpha}^{d}}$ of a cyclic group $G=\langle g\rangle$, of prime order $p$. The best-known algorithm, proposed by Cheon in 2006, solves for ${\it\alpha}$ in the case where $d\mid (p\pm 1)$, with a running time of $O(\sqrt{p/d}+d^{i})$ group exponentiations ($i=1$ or $1/2$ depending on the sign). There have been several attempts to generalize this algorithm to the case of ${\rm\Phi}_{k}(p)$ where $k\geqslant 3$. However, it has been shown by Kim, Cheon and Lee that a better complexity cannot be achieved than that of the usual square root algorithms.We propose a new algorithm for solving the DLPwAI. We show that this algorithm has a running time of $\widetilde{O}(\sqrt{p/{\it\tau}_{f}}+d)$ group exponentiations, where ${\it\tau}_{f}$ is the number of absolutely irreducible factors of $f(x)-f(y)$. We note that this number is always smaller than $\widetilde{O}(p^{1/2})$.In addition, we present an analysis of a non-uniform birthday problem.


2019 ◽  
Vol 13 (3-4) ◽  
pp. 229-237
Author(s):  
Stavros Kousidis ◽  
Andreas Wiemers

Abstract We improve on the first fall degree bound of polynomial systems that arise from a Weil descent along Semaev’s summation polynomials relevant to the solution of the Elliptic Curve Discrete Logarithm Problem via Gröbner basis algorithms.


Author(s):  
Kannan Balasubramanian ◽  
Rajakani M.

The integer factorization problem used in the RSA cryptosystem, the discrete logarithm problem used in Diffie-Hellman Key Exchange protocol and the Elliptic Curve Discrete Logarithm problem used in Elliptic Curve Cryptography are traditionally considered the difficult problems and used extensively in the design of cryptographic algorithms. We provide a number of other computationally difficult problems in the areas of Cryptography and Cryptanalysis. A class of problems called the Search problems, Group membership problems, and the Discrete Optimization problems are examples of such problems. A number of computationally difficult problems in Cryptanalysis have also been identified including the Cryptanalysis of Block ciphers, Pseudo-Random Number Generators and Hash functions.


Sign in / Sign up

Export Citation Format

Share Document