Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem

Journal of Symbolic Computation - Tập 44 - Trang 1690-1702 - 2009
Pierrick Gaudry

Tài liệu tham khảo

Adleman, 1994, A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields, vol. 877, 28 Arita, 2000, Weil descent of elliptic curves over finite fields of characteristic three, vol. 1976, 248 Couveignes, 2001, Algebraic groups and discrete logarithm, 17 Cox, 1997, Ideals, varieties, and algorithms, 10.1007/978-1-4757-2181-2 Diem, 2003, The GHS-attack in odd characteristic, J. Ramanujan Math. Soc., 18, 1 Diem, 2006, An index calculus algorithm for plane curves of small degree, vol. 4076, 543 Diem, 2008, Index calculus in class groups of non-hyperelliptic curves of genus three, J. Cryptology, 21, 593, 10.1007/s00145-007-9014-6 Eisenbud, 1995, vol. 150 Enge, 2002, A general framework for subexponential discrete logarithm algorithms, Acta Arith., 102, 83, 10.4064/aa102-1-6 Enge, 2007, An L(1/3+ε) algorithm for the discrete logarithm problem for low degree curves, vol. 4515, 379 Faugère, 1999, A new efficient algorithm for computing Gröbner bases (F4), J. Pure Appl. Algebra, 139, 61, 10.1016/S0022-4049(99)00005-5 Faugère, 2002, A new efficient algorithm for computing Gröbner bases without reduction to zero (F5), 75 Flynn, 1990, The Jacobian and formal group of a curve of genus 2 over an arbitrary ground field, Math. Proc. Cambridge Philos. Soc., 107, 425, 10.1017/S0305004100068729 Galbraith, 1999, A cryptographic application of Weil descent, vol. 1746, 191 Gao, 2003, Factoring multivariate polynomials via partial differential equations, Math. Comp., 72, 801, 10.1090/S0025-5718-02-01428-X Gaudry, 2000, An algorithm for solving the discrete log problem on hyperelliptic curves, vol. 1807, 19 Gaudry, 2002, Constructive and destructive facets of Weil descent on elliptic curves, J. Cryptology, 15, 19, 10.1007/s00145-001-0011-x Gaudry, 2007, A double large prime variation for small genus hyperelliptic index calculus, Math. Comp., 76, 475, 10.1090/S0025-5718-06-01900-4 Granger, 2005, On the discrete logarithm problem on algebraic tori, vol. 3621, 66 Hess, 2003, The GHS attack revisited, vol. 2656, 374 Heß, F., Computing relations in divisor class groups of algebraic curves over finite, 2004, Preprint Huang, 2000, Lifting elliptic curves and solving the elliptic curve discrete logarithm problem, vol. 877, 377 Jacobson, 2000, Analysis of the Xedni calculus attack, Des. Codes Cryptogr., 20, 41, 10.1023/A:1008312401197 Koblitz, 1987, Elliptic curve cryptosystems, Math. Comp., 48, 203, 10.1090/S0025-5718-1987-0866109-5 Maurer, 2002, Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree, LMS J. Comput. Math., 5, 127, 10.1112/S1461157000000723 Menezes, 1993, Reducing elliptic curves logarithms to logarithms in a finite field, IEEE Trans. Inform. Theory, 39, 1639, 10.1109/18.259647 Menezes, 2001, Analysis of the Weil descent attack of Gaudry, Hess and Smart, vol. 2020, 308 Menezes, 1997, An elementary introduction to hyper-elliptic curves, 155 Miller, 1987, Use of elliptic curves in cryptography, vol. 263, 417 Nagao, K., 2007. Decomposed attack for the jacobian of a hyperelliptic curve over an extension field. Cryptology ePrint Archive: Report 2007/112 Pila, 1990, Frobenius maps of abelian varieties and finding roots of unity in finite fields, Math. Comp., 55, 745, 10.1090/S0025-5718-1990-1035941-X Pila, J., 2005. Counting points on curves over families in polynomial time. Preprint available at: http://arxiv.org/abs/math.NT/0504570 Pollard, 1978, Monte Carlo methods for index computation modp, Math. Comp., 32, 918 Satoh, 1998, Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, Comment. Math. Helv., 47, 81 Semaev, I., 2004. Summation polynomials and the discrete log algorithm problem on elliptic curves. Preprint, Available at: http://eprint.iacr.org/2004/031 Semaev, 1998, Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curves in characteristic p, Math. Comp., 67, 353, 10.1090/S0025-5718-98-00887-4 Silverman, 2000, The Xedni calculus and the elliptic curve discrete logarithm problem, Des. Codes Cryptogr., 20, 5, 10.1023/A:1008319518035 Smart, 1999, The discrete logarithm problem on elliptic curves of trace one, J. Cryptology, 12, 193, 10.1007/s001459900052 Thériault, 2003, Index calculus attack for hyperelliptic curves of small genus, vol. 2894, 75 van Oorschot, 1999, Parallel collision search with cryptanalytic applications, J. of Cryptology, 12, 1, 10.1007/PL00003816