2000
DOI: 10.1007/3-540-44448-3_19
|View full text |Cite
|
Sign up to set email alerts
|

Weil Descent of Elliptic Curves over Finite Fields of Characteristic Three

Abstract: Abstract. The paper shows that some of elliptic curves over finite fields of characteristic three of composite degree are attacked by a more effective algorithm than Pollard's ρ method. For such an elliptic curve E, we construct a C ab curve D on its Weil restriction in order to reduce the discrete logarithm problem on E to that on D. And we show that the genus of D is small enough so that D is attacked by a modified form of Gaudry's variant for a suitable E. We also see such a weak elliptic curve is easily co… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
15
0

Year Published

2001
2001
2011
2011

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 15 publications
(15 citation statements)
references
References 14 publications
(12 reference statements)
0
15
0
Order By: Relevance
“…But this proved not to be feasible. On the other hand, an approach based on the Weil restriction process [17,14,2,20] produced important results: taking as input a discrete logarithm problem in an elliptic curve defined over an extension field, it is possible to transport it into the Jacobian of a curve of larger genus, but defined over a smaller base field than the initial field. Since there exist sub-exponential algorithms for discrete logarithms in Jacobians of high genus curves [1,9,3,21,6,7,10], in some cases this yields a faster attack than Pollard's Rho [27,25].…”
Section: Introductionmentioning
confidence: 99%
“…But this proved not to be feasible. On the other hand, an approach based on the Weil restriction process [17,14,2,20] produced important results: taking as input a discrete logarithm problem in an elliptic curve defined over an extension field, it is possible to transport it into the Jacobian of a curve of larger genus, but defined over a smaller base field than the initial field. Since there exist sub-exponential algorithms for discrete logarithms in Jacobians of high genus curves [1,9,3,21,6,7,10], in some cases this yields a faster attack than Pollard's Rho [27,25].…”
Section: Introductionmentioning
confidence: 99%
“…Recently elliptic curve based cryptosystems have emerged as a competing alternative to RSA. [8,11,17] …”
Section: Introductionmentioning
confidence: 99%
“…For efficiency reasons, one usually considers supersingular curves. An alternative Weil descent construction for ordinary elliptic curves in characteristic three is described in [1].…”
Section: Characteristic Threementioning
confidence: 99%
“…Since conjugation by elements of U 1ν maps H ν and H to themselves, H ν U 1ν and H U 1ν are subgroups of G. Furthermore, H U 1ν is in fact the normaliser of H ν in G, because G = H U 1 and H ν is normal in H . The factor group H U 1ν /H ν is then a semidirect product of H/H ν and H ν U 1ν /H ν .…”
mentioning
confidence: 99%