2010
DOI: 10.1007/978-3-642-13013-7_21
|View full text |Cite
|
Sign up to set email alerts
|

Solving a 676-Bit Discrete Logarithm Problem in GF(36n )

Abstract: Abstract. Pairings on elliptic curves in finite fields are crucial material for constructions of various cryptographic schemes. The ηT pairing on supersingular curves over GF(3 n ) is in particular popular since it is efficiently implementable. Taking into account of the MOV attack, the discrete logarithm problems (DLP) in GF(3 6n ) becomes concerned to the security of cryptosystems using ηT pairings in this case. In 2006, Joux and Lercier proposed a new variant of the function field sieve in the medium prime … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0

Year Published

2012
2012
2015
2015

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 11 publications
(14 citation statements)
references
References 26 publications
0
14
0
Order By: Relevance
“…This culminated with a record set by Joux and Lercier who computed discrete logarithms in F 2 613 and surpassed the previous record set by Thomé [8] in 2001 using Coppersmith's algorithm [9]. A long period with essentially no activity on the topic has followed; it ended recently with a new record [10], [11] set over F 3 6×97 , which took advantage of the fact that the extension was composite; this particular case is of practical interest in pairing-based cryptography.…”
Section: Introductionmentioning
confidence: 99%
“…This culminated with a record set by Joux and Lercier who computed discrete logarithms in F 2 613 and surpassed the previous record set by Thomé [8] in 2001 using Coppersmith's algorithm [9]. A long period with essentially no activity on the topic has followed; it ended recently with a new record [10], [11] set over F 3 6×97 , which took advantage of the fact that the extension was composite; this particular case is of practical interest in pairing-based cryptography.…”
Section: Introductionmentioning
confidence: 99%
“…The next important class of problem contains the sieving-based index calculus algorithm for factoring [1,5,15] and discrete logarithms [11][12][13]. In this class, the largest phase of the computation (the sieving phase) is embarrassingly parallel, however, it produces a large amount of data which needs to be collected in a centralized place.…”
Section: Typical Cryptanalytic Applicationsmentioning
confidence: 99%
“…Moreover, free relation [19] provides additional relations without computation with a sieving algorithm.…”
Section: Polynomial Selection Phasementioning
confidence: 99%
“…The reduced system of linear equations is solved using the parallel Lanczos method [4,19] or other methods, and the discrete logarithms of elements in the factor base are obtained:…”
Section: Linear Algebra Phasementioning
confidence: 99%
See 1 more Smart Citation