Recent progress on the elliptic curve discrete logarithm problem (Q908041): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Q4847910 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Handbook of Elliptic and Hyperelliptic Curve Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing Small Discrete Logarithms Faster / rank
 
Normal rank
Property / cites work
 
Property / cites work: Non-uniform Cracks in the Concrete: The Power of Free Precomputation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2949487 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Correct Use of the Negation Map in the Pollard rho Method / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4265362 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Elliptic Curve Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic and Hyperelliptic Curves: A Practical Security Analysis / rank
 
Normal rank
Property / cites work
 
Property / cites work: Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Use of the Negation Map in the Pollard Rho Method / rank
 
Normal rank
Property / cites work
 
Property / cites work: Slope packings and coverings, and generic algorithms for the discrete logarithm problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hard Problems of Algebraic Geometry Codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security Analysis of the Strong Diffie-Hellman Problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Discrete logarithm problems with auxiliary inputs / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Group Action on $${\mathbb Z}_p^{\times }$$ and the Generalized DLP with Auxiliary Inputs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4450525 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algorithmic Number Theory / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the discrete logarithm problem in class groups of curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the discrete logarithm problem in elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the discrete logarithm problem in elliptic curves. II / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic codes over fields of characteristic 2 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient computation of zero-dimensional Gröbner bases by change of ordering / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improving the Complexity of Index Calculus Algorithms in Elliptic Curves over Binary Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Sub-cubic change of ordering for Gröbner basis / rank
 
Normal rank
Property / cites work
 
Property / cites work: Using symmetries in the index calculus for elliptic curves discrete logarithm / rank
 
Normal rank
Property / cites work
 
Property / cites work: Symmetrized Summation Polynomials: Using Small Order Torsion Points to Speed Up Elliptic Curve Index Calculus / rank
 
Normal rank
Property / cites work
 
Property / cites work: Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2712108 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3421478 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructing Isogenies between Elliptic Curves Over Finite Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Mathematics of Public Key Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Summation Polynomial Algorithms for Elliptic Curves in Characteristic Two / rank
 
Normal rank
Property / cites work
 
Property / cites work: Using Equivalence Classes to Accelerate Solving the Discrete Logarithm Problem in a Short Interval / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4945368 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737234 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing discrete logarithms in an interval / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing elliptic curve discrete logarithms with improved baby-step giant-step algorithm / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improving the parallelized Pollard lambda search on anomalous binary curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructive and destructive facets of Weil descent on elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algorithmic Number Theory / rank
 
Normal rank
Property / cites work
 
Property / cites work: A double large prime variation for small genus hyperelliptic index calculus / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Static Diffie-Hellman Problem on Elliptic Curves over Extension Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Strong Law of Small Numbers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4826108 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generalising the GHS Attack on the Elliptic Curve Discrete Logarithm Problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: First fall degree and Weil descent / rank
 
Normal rank
Property / cites work
 
Property / cites work: ANALYSIS OF POSSIBLE PRE-COMPUTATION AIDED DLP SOLVING ALGORITHMS / rank
 
Normal rank
Property / cites work
 
Property / cites work: Global Duality, Signature Calculus and the Discrete Logarithm Problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improvement of Faugère et al.’s Method to Solve ECDLP / rank
 
Normal rank
Property / cites work
 
Property / cites work: Last Fall Degree, HFE, and Weil Descent Attacks on ECDLP / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the last fall degree of zero-dimensional Weil descent systems / rank
 
Normal rank
Property / cites work
 
Property / cites work: A birthday paradox for Markov chains with an optimal bound for collision in the Pollard rho algorithm for discrete logarithm / rank
 
Normal rank
Property / cites work
 
Property / cites work: Analysis of the Xedni calculus attack / rank
 
Normal rank
Property / cites work
 
Property / cites work: Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log? / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algorithmic Cryptanalysis / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cover and Decomposition Index Calculus on Elliptic Curves Made Practical / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic curve discrete logarithm problem over small degree extension fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Point Decomposition Problem in Binary Elliptic Curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Collision of Random Walks and a Refined Analysis of Attacks on the Discrete Logarithm Problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: A new approach to the discrete logarithm problem with auxiliary inputs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Analysis on a generalized algorithm for the strong discrete logarithm problem with auxiliary inputs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Another look at non-standard discrete log and Diffie-Hellman problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3062282 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2739459 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Deterministically generating Picard groups of hyperelliptic curves over finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Remarks on Cheon’s Algorithms for Pairing-Related Problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4736434 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Generic Algorithm for Small Weight Discrete Logarithms in Composite Groups / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2724449 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5747103 / rank
 
Normal rank
Property / cites work
 
Property / cites work: How long does it take to catch a wild kangaroo? / rank
 
Normal rank
Property / cites work
 
Property / cites work: Decomposition Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field / rank
 
Normal rank
Property / cites work
 
Property / cites work: Complexity of a determinate algorithm for the discrete logarithm / rank
 
Normal rank
Property / cites work
 
Property / cites work: Parallel collision search with cryptanalytic applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Polynomial Systems Arising from a Weil Descent / rank
 
Normal rank
Property / cites work
 
Property / cites work: Kangaroos, monopoly and discrete logarithms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3808150 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Solving a Discrete Logarithm Problem with Auxiliary Input on a 160-Bit Elliptic Curve / rank
 
Normal rank
Property / cites work
 
Property / cites work: A simple method for obtaining relations among factor basis elements for special hyperelliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Solving the Elliptic Curve Discrete Logarithm Problem Using Semaev Polynomials, Weil Descent and Gröbner Basis Methods – An Experimental Study / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2935174 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - ASIACRYPT 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4444944 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5386130 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Solving the Discrete Logarithm of a 113-Bit Koblitz Curve with an FPGA Cluster / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4250816 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generic Hardness of the Multiple Discrete Logarithm Problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Speeding up elliptic curve discrete logarithm computations with point halving / rank
 
Normal rank

Latest revision as of 10:31, 11 July 2024

scientific article
Language Label Description Also known as
English
Recent progress on the elliptic curve discrete logarithm problem
scientific article

    Statements

    Recent progress on the elliptic curve discrete logarithm problem (English)
    0 references
    0 references
    0 references
    2 February 2016
    0 references
    The ECDLP was proposed as an alternative cryptographic tool to the DLP on the multiplicative group of a finite field \(\mathbb{F}_q\), threatened by the index-calculus algorithm. The present paper gives a survey of the recent progress in the attacks to the ECDLP. Sections 2 and 3 summarize the basic notions on elliptic curves and the ECDLP and Section 4 and 5 the application to the ECDLP of the generic algorithms to solve the DLP (baby-step-giant-step, Pollard and kangaroo). Section 6 discusses the index-calculus algorithm in a generic cyclic group. Concerning the possibility of an efficient index-calculus for elliptic curves the paper concludes that ``elliptic curves over prime fields remain unaffected by index-calculus. This is no longer for some elliptic curves over extension fields''. Section 7 schematizes the application of the Weil descent method to the ECDLP on elliptic curves over an extension field \(\mathbb{F}_{q^n}\). The method, see Gaudry, Hess and Smart [\textit{P. Gaudry} et al., J. Cryptology 15, No. 1, 19--46 (2001; Zbl 0996.94036)], allows, in some few cases, to transfer the logarithm problem to the Jacobian of a curve over \(\mathbb{F}_q\), where the problem is easier. Section 8 and 9 deals with the application to the ECDLP of the so-called summation polynomials, see \textit{I. A. Semaev} [Cryptology ePrint Archive: Report 2015/310 (2015)]. Finally Section 10 discusses some open problems, in particular the possibility of a subexponential algorithm for the ECDLP in characteristic two. The authors say that ``we believed that elliptic curves over characteristic two fields \(\mathbb{F}_{2^n}\) of prime degree \(n\) are not threatened by such methods and are still safe for use''.
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    discrete logarithm problem (DLP)
    0 references
    elliptic curve discrete logarithm problem (ECDLP)
    0 references
    summation polynomials
    0 references
    Pollard rho
    0 references
    index-calculus
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references