Using Symmetries in the Index Calculus for Elliptic Curves Discrete Logarithm

Journal of Cryptology(2013)

引用 44|浏览85
暂无评分
摘要
In 2004, an algorithm is introduced to solve the DLP for elliptic curves defined over a non-prime finite field 𝔽_q^n . One of the main steps of this algorithm requires decomposing points of the curve E(𝔽_q^n) with respect to a factor base, this problem is denoted PDP. In this paper, we will apply this algorithm to the case of Edwards curves, the well-known family of elliptic curves that allow faster arithmetic as shown by Bernstein and Lange. More precisely, we show how to take advantage of some symmetries of twisted Edwards and twisted Jacobi intersections curves to gain an exponential factor 2 ω ( n −1) to solve the corresponding PDP where ω is the exponent in the complexity of multiplying two dense matrices. Practical experiments supporting the theoretical result are also given. For instance, the complexity of solving the ECDLP for twisted Edwards curves defined over 𝔽_q^5 , with q ≈2 64 , is supposed to be ∼ 2 160 operations in E(𝔽_q^5) using generic algorithms compared to 2 130 operations (multiplications of two 32-bits words) with our method. For these parameters the PDP is intractable with the original algorithm. The main tool to achieve these results relies on the use of the symmetries and the quasi-homogeneous structure induced by these symmetries during the polynomial system solving step. Also, we use a recent work on a new algorithm for the change of ordering of a Gröbner basis which provides a better heuristic complexity of the total solving process.
更多
查看译文
关键词
ECDLP,Edwards curves,Elliptic curves,Decomposition attack,Gröbner basis with symmetries,Index calculus,Jacobi intersections curves
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要