2015
DOI: 10.3844/jcssp.2015.971.975
|View full text |Cite
|
Sign up to set email alerts
|

New Collisions to Improve Pollard’s Rho Method of Solving the Discrete Logarithm Problem on Elliptic Curves

Abstract: It is true that different approaches have been utilised to accelerate the computation of discrete logarithm problem on elliptic curves with Pollard's Rho method. However, trapping in cycles fruitless will be obtained by using the random walks with Pollard's Rho. An efficient alternative approach that is based on new collisions which are reliant on the values a i , b i to solve this problem is proposed. This may requires less iterations than Pollard's Rho original in reaching collision. Thus, the performance of… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
2
2

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(1 citation statement)
references
References 16 publications
0
1
0
Order By: Relevance
“…However, to prove the security of our cryptosystem, we must try to crack the system. One of the fastest algorithms to attack ECDLP is the Pollard Rho algorithm [11], which will be explained in Chapter 2. This research modified the Pollard Rho algorithm by applying negation mapping to reduce iteration steps.…”
Section: Introductionmentioning
confidence: 99%
“…However, to prove the security of our cryptosystem, we must try to crack the system. One of the fastest algorithms to attack ECDLP is the Pollard Rho algorithm [11], which will be explained in Chapter 2. This research modified the Pollard Rho algorithm by applying negation mapping to reduce iteration steps.…”
Section: Introductionmentioning
confidence: 99%