Reducing elliptic curve logarithms to logarithms in a finite field
From MaRDI portal
Publication:4307376
DOI10.1109/18.259647zbMath0801.94011OpenAlexW2111310412WikidataQ56016750 ScholiaQ56016750MaRDI QIDQ4307376
Scott A. Vanstone, Tatsuaki Okamoto, Alfred J. Menezes
Publication date: 3 October 1994
Published in: IEEE Transactions on Information Theory (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1109/18.259647
finite fieldpublic key cryptographysupersingular elliptic curvesdiscrete logarithmselliptic curve logarithm
Related Items (only showing first 100 items - show all)
Unnamed Item ⋮ Pairing-based cryptography on elliptic curves ⋮ Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields ⋮ Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves ⋮ Trapdoor DDH groups from pairings and isogenies ⋮ How to construct efficient signcryption schemes on elliptic curves ⋮ Return of GGH15: provable security against zeroizing attacks ⋮ Efficient hash maps to \(\mathbb{G}_2\) on BLS curves ⋮ On the near prime-order MNT curves ⋮ Sequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oracles ⋮ Multi-designated verifiers signatures: anonymity without encryption ⋮ Further refinement of pairing computation based on Miller's algorithm ⋮ The \(\mathbb Q\)-curve construction for endomorphism-accelerated elliptic curves ⋮ A review on the isomorphism classes of hyperelliptic curves of genus 2 over finite fields admitting a Weierstrass point ⋮ Fiat-Shamir and correlation intractability from strong KDM-secure encryption ⋮ Bootstrapping for approximate homomorphic encryption ⋮ Batch RSA ⋮ Cryptanalysis of tripartite and multi-party authenticated key agreement protocols ⋮ The generalized Weil pairing and the discrete logarithm problem on elliptic curves ⋮ On the multi-user security of short Schnorr signatures with preprocessing ⋮ Isolated elliptic curves and the MOV attack ⋮ On Near Prime-Order Elliptic Curves with Small Embedding Degrees ⋮ Extended Explicit Relations Between Trace, Definition Field, and Embedding Degree ⋮ Guest editorial: Special issue in honor of Scott A. Vanstone ⋮ Scalable zero knowledge via cycles of elliptic curves ⋮ Self-bilinear map on unknown order groups from indistinguishability obfuscation and its applications ⋮ An improved two-party identity-based authenticated key agreement protocol using pairings ⋮ Short signatures without random oracles and the SDH assumption in bilinear groups ⋮ Cryptography on elliptic curves over \(p\) -adic number fields ⋮ Polynomial approximation of bilinear Diffie-Hellman maps ⋮ Spreading alerts quietly and the subgroup escape problem ⋮ Solving discrete logarithms on a 170-bit MNT curve by pairing reduction ⋮ Nonassociative algebraic structures in cryptography and coding ⋮ Faster pairing computation on genus \(2\) hyperelliptic curves ⋮ A round-optimal three-party ID-based authenticated key agreement protocol ⋮ Elliptic curve cryptography: the serpentine course of a paradigm shift ⋮ Elliptic curve discrete logarithm problem over small degree extension fields ⋮ Optimal pairing computation over families of pairing-friendly elliptic curves ⋮ An efficient dynamic authenticated key exchange protocol with selectable identities ⋮ On the signature calculus for finite fields of order square of prime numbers ⋮ Improved Pollard rho method for computing discrete logarithms over finite extension fields ⋮ Heuristics of the Cocks-Pinch method ⋮ The discrete logarithm problem from a local duality perspective ⋮ On Constructing Parameterized Families of Pairing-Friendly Elliptic Curves with $$\rho =1$$ ⋮ A Weil pairing on the \(p\)-torsion of ordinary elliptic curves over \(K[\varepsilon\)] ⋮ Fault-based attack on Montgomery's ladder algorithm ⋮ Injective encodings to binary ordinary elliptic curves ⋮ Computation of discrete logarithms in prime fields ⋮ Elliptic curve implementation of zero-knowledge blobs ⋮ Elliptic curve lifting problem and its applications ⋮ On the \({\ell}\)-adic valuation of the cardinality of elliptic curves over finite extensions of \(\mathbb{F}_{q}\) ⋮ Computational hardness of IFP and ECDLP ⋮ On the discrete logarithm problem for prime-field elliptic curves ⋮ A note on cyclic groups, finite fields, and the discrete logarithm problem ⋮ Efficient Tate pairing computation using double-base chains ⋮ New designing of cryptosystems based on quadratic fields ⋮ Improving e-payment security using elliptic curve cryptosystem ⋮ Weakness in ID-based one round authenticated tripartite multiple-key agreement protocol with pairings ⋮ New identity-based society oriented signature schemes from pairings on elliptic curves ⋮ Elliptic curve cryptosystems in the presence of permanent and transient faults ⋮ A pairing-based publicly verifiable secret sharing scheme ⋮ A threshold signature scheme based on the elliptic curve cryptosystem ⋮ Provably secure non-interactive key distribution based on pairings ⋮ ID-based threshold digital signature schemes on the elliptic curve discrete logarithm problem ⋮ A taxonomy of pairing-friendly elliptic curves ⋮ Supersingular hyperelliptic curves of genus 2 over finite fields ⋮ Efficient algorithms for Koblitz curves over fields of characteristic three ⋮ Koblitz curve cryptosystems ⋮ Cryptographic implications of Hess' generalized GHS attack ⋮ Ramanujan's class invariants and their use in elliptic curve cryptography ⋮ Complexity bounds on Semaev's naive index calculus method for ECDLP ⋮ On the embedding degree of reductions of an elliptic curve ⋮ Towards isogeny-based password-authenticated key establishment ⋮ Solving the multi-discrete logarithm problems over a group of elliptic curves with prime order ⋮ Bandwidth-efficient attribute-based key-insulated signatures with message recovery ⋮ Weakness of \(\mathbb{F}_{3^{6 \cdot 1429}}\) and \(\mathbb{F}_{2^{4 \cdot 3041}}\) for discrete logarithm cryptography ⋮ Supersingular twisted Edwards curves over prime fields. II: Supersingular twisted Edwards curves with the \(j\)-invariant equal to \(66^3\) ⋮ Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem ⋮ The Diffie-Hellman problem and generalization of Verheul's theorem ⋮ Extractors for binary elliptic curves ⋮ A strong provably secure IBE scheme without bilinear map ⋮ Interpolation of the discrete logarithm in \(\mathbb{F}_{q}\) by Boolean functions and by polynomials in several variables modulo a divisor of \(q-1\). ⋮ Expander graphs based on GRH with an application to elliptic curve cryptography ⋮ Linearizing torsion classes in the Picard group of algebraic curves over finite fields ⋮ Using abelian varieties to improve pairing-based cryptography ⋮ On the security of cryptosystem using automorphism groups ⋮ Preventing Unknown Key-Share Attack using Cryptographic Bilinear Maps ⋮ Koblitz curves over quadratic fields ⋮ A self-pairing map and its applications to cryptography ⋮ On the complexity of the discrete logarithm and Diffie-Hellman problems ⋮ Supersingular twisted Edwards curves over prime fields. I: Supersingular twisted Edwards curves with \(j\)-invariants equal to zero and \(12^3\) ⋮ Uniform encodings to elliptic curves and indistinguishable point representation ⋮ A group key agreement protocol from pairings ⋮ Still wrong use of pairings in cryptography ⋮ Several security schemes constructed using ECC-based self-certified public key cryptosystems ⋮ Signcryption with non-interactive non-repudiation ⋮ Elliptic curves suitable for pairing based cryptography ⋮ Elliptic curve cryptosystems and their implementation ⋮ Quantum permutation pad for universal quantum-safe cryptography ⋮ Counting points on \(C_{ab}\) curves using Monsky-Washnitzer cohomology
Cites Work
- Unnamed Item
- Oblivious transfer and polynomial evaluation
- Identity-Based Cryptosystems and Signature Schemes
- Practical Identity-Based Encryption Without Random Oracles
- Reducing Trust in the PKG in Identity Based Cryptosystems
- On the Security Loss in Cryptographic Reductions
- Reducing elliptic curve logarithms to logarithms in a finite field
- Hierarchical ID-Based Cryptography
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Efficient Identity-Based Encryption Without Random Oracles
- Fuzzy Identity-Based Encryption
- Public Key Cryptography – PKC 2004
- Advances in Cryptology - ASIACRYPT 2003
This page was built for publication: Reducing elliptic curve logarithms to logarithms in a finite field