Index calculus in the trace zero variety (Q895005): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Q4847920 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4847910 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Handbook of Elliptic and Hyperelliptic Curve Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Trace Zero Varieties over Fields of Characteristic 2 for Cryptographic Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Correct Use of the Negation Map in the Pollard rho Method / rank
 
Normal rank
Property / cites work
 
Property / cites work: Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Magma algebra system. I: The user language / rank
 
Normal rank
Property / cites work
 
Property / cites work: Discrete Logarithm in GF(2809) with FFS / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fast evaluation of logarithms in fields of characteristic two / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4450525 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algorithmic Number Theory / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the discrete logarithm problem in elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the discrete logarithm problem in elliptic curves. II / rank
 
Normal rank
Property / cites work
 
Property / cites work: Index calculus in class groups of non-hyperelliptic curves of genus three / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4226959 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3635542 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A general framework for subexponential discrete logarithm algorithms / rank
 
Normal rank
Property / cites work
 
Property / cites work: An L (1/3 + ε) Algorithm for the Discrete Logarithm Problem for Low Degree Curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: An \(L(1/3)\) discrete logarithm algorithm for low degree curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: A new efficient algorithm for computing Gröbner bases \((F_4)\) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4660688 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Using symmetries in the index calculus for elliptic curves discrete logarithm / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient computation of zero-dimensional Gröbner bases by change of ordering / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improving the Complexity of Index Calculus Algorithms in Elliptic Curves over Binary Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2712108 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Endomorphisms for faster elliptic curve cryptography on a large class of curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4945368 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783726 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3374896 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem / rank
 
Normal rank
Property / cites work
 
Property / cites work: Constructive and destructive facets of Weil descent on elliptic curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: A double large prime variation for small genus hyperelliptic index calculus / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4248250 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Function Field Sieve and the Impact of Higher Splitting Probabilities / rank
 
Normal rank
Property / cites work
 
Property / cites work: Solving a $$6120$$ -bit DLP on a Desktop Computer / rank
 
Normal rank
Property / cites work
 
Property / cites work: Discrete Logarithms in $GF ( P )$ Using the Number Field Sieve / rank
 
Normal rank
Property / cites work
 
Property / cites work: Point compression for the trace zero subgroup over a small degree extension field / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Discrete Logarithm Problem on Algebraic Tori / rank
 
Normal rank
Property / cites work
 
Property / cites work: Accelerating Iterative SpMV for the Discrete Logarithm Problem Using GPUs / rank
 
Normal rank
Property / cites work
 
Property / cites work: Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737504 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Function Field Sieve in the Medium Prime Case / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Variant of the F4 Algorithm / rank
 
Normal rank
Property / cites work
 
Property / cites work: Elliptic curve discrete logarithm problem over small degree extension fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4035791 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4507801 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5317677 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4279567 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4530230 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4665918 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Decomposition Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Polynomial Systems Arising from a Weil Descent / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409128 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Using abelian varieties to improve pairing-based cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Special Function Field Sieve / rank
 
Normal rank
Property / cites work
 
Property / cites work: Solving the Elliptic Curve Discrete Logarithm Problem Using Semaev Polynomials, Weil Descent and Gröbner Basis Methods – An Experimental Study / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - ASIACRYPT 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Computing discrete logarithms in the Jacobian of high-genus hyperelliptic curves over even characteristic finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Solving sparse linear equations over finite fields / rank
 
Normal rank
Property / cites work
 
Property / cites work: Information and Communications Security / rank
 
Normal rank

Latest revision as of 03:45, 11 July 2024

scientific article
Language Label Description Also known as
English
Index calculus in the trace zero variety
scientific article

    Statements

    Index calculus in the trace zero variety (English)
    0 references
    0 references
    0 references
    25 November 2015
    0 references
    Let \(E\) be an elliptic curve defined by a Weierstrass equation over a finite field \(F_q\) and \(\phi\) the Frobenius endomorphism. For a field extension \(F_{q^n} / F_q\) of degree \(n > 1\), the trace map \(Tr : E(F_{q^n}) \rightarrow E(F_q)\) is defined by the correspondence \(P\mapsto P + \phi(P) + \cdots + \phi^{n-1}(P)\). When \(n\) is prime, the kernel of the trace map is called the \textit{trace zero subgroup} of \(E(F_{q^n})\). It is denoted by \(T_n\) and is isomorphic to the group of \(F_q\)-rational points of the \textit{trace zero variety} \(V_n\), which is an \((n-1)\)-dimensional subvariety of the Weil restriction of \(E\). Using trace zero varieties in cryptographic protocols presents some advantages with respect to elliptic curves. The paper under review deals with the application of Gaudry's index calculus algorithm for abelian varieties to solve the discrete logarithm problem in \(T_n\). It also gives an analysis of this algorithm asymptotically in \(n\) and \(q\), and shows that the complexity is exponential in \(n\). The practical cases of the field extensions of degree 3 or 5 are particularly treated and Magma experiments are presented. Furthermore, the index calculus attack on the DLP in \(T_n\) is compared with other known attacks.
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    elliptic curve cryptography
    0 references
    discrete logarithm problem
    0 references
    index calculus
    0 references
    trace zero variety
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references