2004
DOI: 10.1007/s00145-004-0313-x
|View full text |Cite
|
Sign up to set email alerts
|

Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems

Abstract: Abstract. We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p 2 ) of a particular type of supersingular elliptic curve is at least as hard as solving the Diffie-Hellman problem in the XTR subgroup. This provides strong evidence for a negative answer to the question posed by S. Vanstone and A. Menezes at the Crypto 2000 Rump Session on the possibility of efficiently inverting the MOV embedding into the XTR subgroup. As a side result we s… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
16
0

Year Published

2005
2005
2021
2021

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 79 publications
(16 citation statements)
references
References 19 publications
0
16
0
Order By: Relevance
“…In 2000 supersingular elliptic curves were still viewed as too weak for cryptography. Verheul took up the challenge of Menezes-Vanstone, and was able to prove a striking theorem [105,106]: If an efficiently computable isomorphism existed from the XTR group to the curve, then the Diffie-Hellman problem would be easy in both groups. Since that was unlikely, he concluded that the map goes only one way.…”
Section: Verheul's Theoremmentioning
confidence: 98%
“…In 2000 supersingular elliptic curves were still viewed as too weak for cryptography. Verheul took up the challenge of Menezes-Vanstone, and was able to prove a striking theorem [105,106]: If an efficiently computable isomorphism existed from the XTR group to the curve, then the Diffie-Hellman problem would be easy in both groups. Since that was unlikely, he concluded that the map goes only one way.…”
Section: Verheul's Theoremmentioning
confidence: 98%
“…A modified version of the Tate or Weil pairing may be used with some of these groups to give the required map. This technique was first described in [32] and may be used for supersingular elliptic curves. Recently these groups have been used constructively to build identity-based cryptosystems [12,14,23,27,31].…”
Section: Signcryption With Non-interactive Non-repudiationmentioning
confidence: 99%
“…For simplicity, here we assume that their order is a prime l. We also assume the existence of a distortion map δ which is a feasibly computable group isomorphism from G 2 to G 1 . Verheul [24,Section 3] proved the following remarkable result. Let f be a group isomorphism from T to G 1 (such an isomorphism is now called the Verheul map).…”
Section: Introductionmentioning
confidence: 94%
“…In spite of the importance of cryptographic consequences of pairing inversion problems, there are few articles on the topic after Verheul [24]. Some attempts are the use of division polynomials for polynomial interpolation of the Verheul maps (Satoh [20]), polynomial interpolation of the Verheul map by the Eisenstein series (Satoh [21]), the eta pairing computation without the final exponentiation (Galbraith, Ó hÉigeartaigh and Sheedy [8]), inverting the ate pairing computation process (Galbraith, Hess and Vercauteren [7]).…”
Section: Introductionmentioning
confidence: 97%