Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library - Information Security Theory and Practice: Security and Privacy of Mobile Devices in Wireless Communication Access content directly
Conference Papers Year : 2011

Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library

Tetsuya Izu
  • Function : Author
  • PersonId : 1014538
Masahiko Takenaka
  • Function : Author
  • PersonId : 1014539
Masaya Yasuda
  • Function : Author
  • PersonId : 1014540

Abstract

The discrete logarithm problem with auxiliary input (DLPwAI) is a problem to find α from G, αG, αd G in an additive cyclic group generated by G of prime order r and a positive integer d dividing r − 1. The infeasibility of DLPwAI assures the security of some cryptographic schemes. In 2006, Cheon proposed a novel algorithm for solving DLPwAI. This paper shows our experimental results of Cheon’s algorithm by implementing it with some speeding-up techniques. In fact, we succeeded to solve DLPwAI in a group with 128-bit order in 45 hours with a single PC on an elliptic curve defined over a prime finite field with 256-bit elements which is used in the TinyTate library.
Fichier principal
Vignette du fichier
978-3-642-21040-2_8_Chapter.pdf (148.28 Ko) Télécharger le fichier
Origin : Files produced by the author(s)
Loading...

Dates and versions

hal-01573301 , version 1 (09-08-2017)

Licence

Attribution

Identifiers

Cite

Yumi Sakemi, Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda. Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library. 5th Workshop on Information Security Theory and Practices (WISTP), Jun 2011, Heraklion, Crete, Greece. pp.116-127, ⟨10.1007/978-3-642-21040-2_8⟩. ⟨hal-01573301⟩
67 View
69 Download

Altmetric

Share

Gmail Facebook X LinkedIn More