Solving a discrete logarithm problem with auxiliary input on a 160-bit elliptic curve

14Citations
Citations of this article
33Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

A discrete logarithm problem with auxiliary input (DLPwAI) is a problem to find α from G, αG, α dG in an additive cyclic group generated by an element G of prime order r, and a positive integer d satisfying d|(r - 1). The infeasibility of this problem assures the security of some cryptographic schemes. In 2006, Cheon proposed a novel algorithm for solving DLPwAI (Cheon's algorithm). This paper reports our experimental results of Cheon's algorithm by implementing it with some speeding-up techniques. In fact, we have succeeded to solve DLPwAI on a pairing-friendly elliptic curve of 160-bit order in 1314 core days. Implications of our experiments on cryptographic schemes are also discussed. © 2012 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Sakemi, Y., Hanaoka, G., Izu, T., Takenaka, M., & Yasuda, M. (2012). Solving a discrete logarithm problem with auxiliary input on a 160-bit elliptic curve. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7293 LNCS, pp. 595–608). https://doi.org/10.1007/978-3-642-30057-8_35

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free