The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2009
DOI: 10.1007/s10623-009-9287-x
|View full text |Cite
|
Sign up to set email alerts
|

The Diffie–Hellman problem and generalization of Verheul’s theorem

Abstract: Bilinear pairings on elliptic curves have been of much interest in cryptography recently. Most of the protocols involving pairings rely on the hardness of the bilinear Diffie-Hellman problem. In contrast to the discrete log (or Diffie-Hellman) problem in a finite field, the difficulty of this problem has not yet been much studied. In 2001, Verheul [66] proved that on a certain class of curves, the discrete log and Diffie-Hellman problems are unlikely to be provably equivalent to the same problems in a correspo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2011
2011
2013
2013

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 6 publications
(1 citation statement)
references
References 38 publications
0
1
0
Order By: Relevance
“…It turns out that Verheul's theorem can be generalized (see [30,84]) to all supersingular curves and all finite fields. Thus, the construction of such a map would imply that the Diffie-Hellman problem is easy in all finite fields and all supersingular elliptic curves.…”
Section: Verheul's Theoremmentioning
confidence: 99%
“…It turns out that Verheul's theorem can be generalized (see [30,84]) to all supersingular curves and all finite fields. Thus, the construction of such a map would imply that the Diffie-Hellman problem is easy in all finite fields and all supersingular elliptic curves.…”
Section: Verheul's Theoremmentioning
confidence: 99%