Improvement of FPPR method to solve ECDLP
Tóm tắt
Từ khóa
Tài liệu tham khảo
Brent, R.P: An improved Monte Carlo factorization algorithm. BIT Numerical Mathematics. 20, 176–184 (1980).
Diem, C.: An index calculus algorithm for plane curves of small degree. In: Hess, F., Pauli, S., Pohst, M.E (eds.) ANTS. Lecture Notes in Computer Science, vol 4076, pp. 543–557. Springer, New York (2006).
Diem, C.: On the discrete logarithm problem in elliptic curves. Compositio Mathematica. 147, 75–104 (2011).
Faugère, J.-C.: A new efficient algorithm for computing Gröbner bases (F4). Journal of Pure and Applied Algebra. 139(1-3), 61–88 (1999).
Faugère, J.C: A new efficient algorithm for computing Gröbner bases without reduction to zero (F5). In: Proceedings of the 2002 International Symposium on Symbolic and Algebraic Computation. ISSAC ’02, pp. 75–83. ACM, New York, NY, USA (2002).
Faugère, J.C, Gianni, P., Lazard, D., Mora, T.: Efficient computation of zero-dimensional Gröbner bases by change of ordering. Journal of Symbolic Computation. 16(4), 329–344 (1993).
Faugère, J.-C., Perret, L., Petit, C., Renault, G.: Improving the complexity of index calculus algorithms in elliptic curves over binary field. In: Proceedings of Eurocrypt 2012. Lecture Notes in Computer Science, vol 7237, pp. 27–44. Springer, London (2012).
Faugère, J.-C., Gaudry, P., Huot, L., Renault, G.: Using symmetries in the index calculus for elliptic curves discrete logarithm. IACR Cryptology ePrint Archive. 2012, 199 (2012).
Gaudry, P.: Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem. Journal of Symbolic Computation. 44(12), 1690–1702 (2009).
Huang, Y.-J., Petit, C., Shinohara, N., Takagi, T.: Improvement of Faugère et al.’s method to solve ECDLP. In: Sakiyama, K., Terada, M. (eds.) IWSEC. Lecture Notes in Computer Science, vol 8231, pp. 115–132. Springer, New York (2013).
Joux, A., Vitse, V.: A variant of the F4 algorithm. In: Kiayias, A. (ed.) CT-RSA. Lecture Notes in Computer Science, vol 6558, pp. 356–375. Springer, New York (2011).
Joux, A., Vitse, V.: Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields - Application to the Static Diffie-Hellman Problem on E ( 𝔽 q 5 ) $E(\mathbb {F}_{q^{5}})$ . J. Cryptology. 26(1), 119–143 (2013).
Joux, A., Vitse, V.: Cover and decomposition index calculus on elliptic curves made practical - application to a previously unreachable curve over 𝔽 p 6 $\mathbb {F}_{p^{6}}$ . In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT. Lecture Notes in Computer Science, vol 7237, pp. 9–26. Springer, New York (2012).
National Security Agency: The Case for Elliptic Curve Cryptography (2009). https://www.nsa.gov/business/programs/elliptic_curve.shtml .
Petit, C., Quisquater, J.-J.: On polynomial systems arising from a Weil descent. In: Wang, X., Sako, K. (eds.) Advances in Cryptology - ASIACRYPT 2012. Lecture Notes in Computer Science, vol 7658, pp. 451–466. Springer, New York (2012).
Pollard, J.M: A Monte Carlo method for factorization. BIT Numerical Mathematics. 15(3), 331–334 (1975).
Pollard, J.M: Kangaroos, monopoly and discrete logarithms. Journal of Cryptology. 13, 437–447 (2000).
Semaev, I.: Summation polynomials and the discrete logarithm problem on elliptic curves. IACR Cryptology ePrint Archive. 2004, 31 (2004).
Shanks, D.: Class number, a theory of factorization, and genera. In: 1969 Number Theory Institute (Proc. Sympos. Pure Math., Vol. XX, State Univ. New York, Stony Brook, N.Y., 1969), pp. 415–440, Providence, R.I. (1971).
Shantz, M., Teske, E.: Solving the elliptic curve discrete logarithm problem using semaev polynomials, weil descent and gröbner basis methods - an experimental study. In: Fischlin, M., Katzenbeisser, S. (eds.) Number Theory and Cryptography. Lecture Notes in Computer Science, vol 8260, pp. 94–107. Springer, New York (2013).