scholarly journals Can we Beat the Square Root Bound for ECDLP over 𝔽p2 via Representation?

2020 ◽  
Vol 14 (1) ◽  
pp. 293-306
Author(s):  
Claire Delaplace ◽  
Alexander May

AbstractWe give a 4-list algorithm for solving the Elliptic Curve Discrete Logarithm (ECDLP) over some quadratic field 𝔽p2. Using the representation technique, we reduce ECDLP to a multivariate polynomial zero testing problem. Our solution of this problem using bivariate polynomial multi-evaluation yields a p1.314-algorithm for ECDLP. While this is inferior to Pollard’s Rho algorithm with square root (in the field size) complexity 𝓞(p), it still has the potential to open a path to an o(p)-algorithm for ECDLP, since all involved lists are of size as small as $\begin{array}{} p^{\frac 3 4}, \end{array}$ only their computation is yet too costly.

Author(s):  
Anna ILYENKO ◽  
Sergii ILYENKO ◽  
Yana MASUR

In this article, the main problems underlying the current asymmetric crypto algorithms for the formation and verification of electronic-digital signature are considered: problems of factorization of large integers and problems of discrete logarithm. It is noted that for the second problem, it is possible to use algebraic groups of points other than finite fields. The group of points of the elliptical curve, which satisfies all set requirements, looked attractive on this side. Aspects of the application of elliptic curves in cryptography and the possibilities offered by these algebraic groups in terms of computational efficiency and crypto-stability of algorithms were also considered. Information systems using elliptic curves, the keys have a shorter length than the algorithms above the finite fields. Theoretical directions of improvement of procedure of formation and verification of electronic-digital signature with the possibility of ensuring the integrity and confidentiality of information were considered. The proposed method is based on the Schnorr signature algorithm, which allows data to be recovered directly from the signature itself, similarly to RSA-like signature systems, and the amount of recoverable information is variable depending on the information message. As a result, the length of the signature itself, which is equal to the sum of the length of the end field over which the elliptic curve is determined, and the artificial excess redundancy provided to the hidden message was achieved.


2019 ◽  
Vol 13 (3-4) ◽  
pp. 229-237
Author(s):  
Stavros Kousidis ◽  
Andreas Wiemers

Abstract We improve on the first fall degree bound of polynomial systems that arise from a Weil descent along Semaev’s summation polynomials relevant to the solution of the Elliptic Curve Discrete Logarithm Problem via Gröbner basis algorithms.


2010 ◽  
Vol 13 ◽  
pp. 192-207 ◽  
Author(s):  
Christophe Ritzenthaler

AbstractLetkbe a field of characteristic other than 2. There can be an obstruction to a principally polarized abelian threefold (A,a) overk, which is a Jacobian over$\bar {k}$, being a Jacobian over k; this can be computed in terms of the rationality of the square root of the value of a certain Siegel modular form. We show how to do this explicitly for principally polarized abelian threefolds which are the third power of an elliptic curve with complex multiplication. We use our numerical results to prove or refute the existence of some optimal curves of genus 3.


2015 ◽  
Vol 219 ◽  
pp. 269-302
Author(s):  
Kenichi Bannai ◽  
Hidekazu Furusho ◽  
Shinichi Kobayashi

AbstractConsider an elliptic curve defined over an imaginary quadratic fieldKwith good reduction at the primes abovep≥ 5 and with complex multiplication by the full ring of integersof K. In this paper, we constructp-adic analogues of the Eisenstein-Kronecker series for such an elliptic curve as Coleman functions on the elliptic curve. We then provep-adic analogues of the first and second Kronecker limit formulas by using the distribution relation of the Kronecker theta function.


Sign in / Sign up

Export Citation Format

Share Document