Reducing elliptic curve logarithms to logarithms in a finite field

From MaRDI portal
Publication:4307376

DOI10.1109/18.259647zbMath0801.94011OpenAlexW2111310412WikidataQ56016750 ScholiaQ56016750MaRDI QIDQ4307376

Scott A. Vanstone, Tatsuaki Okamoto, Alfred J. Menezes

Publication date: 3 October 1994

Published in: IEEE Transactions on Information Theory (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1109/18.259647




Related Items (only showing first 100 items - show all)

Unnamed ItemPairing-based cryptography on elliptic curvesComputing discrete logarithms in cryptographically-interesting characteristic-three finite fieldsOptimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic CurvesTrapdoor DDH groups from pairings and isogeniesHow to construct efficient signcryption schemes on elliptic curvesReturn of GGH15: provable security against zeroizing attacksEfficient hash maps to \(\mathbb{G}_2\) on BLS curvesOn the near prime-order MNT curvesSequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oraclesMulti-designated verifiers signatures: anonymity without encryptionFurther refinement of pairing computation based on Miller's algorithmThe \(\mathbb Q\)-curve construction for endomorphism-accelerated elliptic curvesA review on the isomorphism classes of hyperelliptic curves of genus 2 over finite fields admitting a Weierstrass pointFiat-Shamir and correlation intractability from strong KDM-secure encryptionBootstrapping for approximate homomorphic encryptionBatch RSACryptanalysis of tripartite and multi-party authenticated key agreement protocolsThe generalized Weil pairing and the discrete logarithm problem on elliptic curvesOn the multi-user security of short Schnorr signatures with preprocessingIsolated elliptic curves and the MOV attackOn Near Prime-Order Elliptic Curves with Small Embedding DegreesExtended Explicit Relations Between Trace, Definition Field, and Embedding DegreeGuest editorial: Special issue in honor of Scott A. VanstoneScalable zero knowledge via cycles of elliptic curvesSelf-bilinear map on unknown order groups from indistinguishability obfuscation and its applicationsAn improved two-party identity-based authenticated key agreement protocol using pairingsShort signatures without random oracles and the SDH assumption in bilinear groupsCryptography on elliptic curves over \(p\) -adic number fieldsPolynomial approximation of bilinear Diffie-Hellman mapsSpreading alerts quietly and the subgroup escape problemSolving discrete logarithms on a 170-bit MNT curve by pairing reductionNonassociative algebraic structures in cryptography and codingFaster pairing computation on genus \(2\) hyperelliptic curvesA round-optimal three-party ID-based authenticated key agreement protocolElliptic curve cryptography: the serpentine course of a paradigm shiftElliptic curve discrete logarithm problem over small degree extension fieldsOptimal pairing computation over families of pairing-friendly elliptic curvesAn efficient dynamic authenticated key exchange protocol with selectable identitiesOn the signature calculus for finite fields of order square of prime numbersImproved Pollard rho method for computing discrete logarithms over finite extension fieldsHeuristics of the Cocks-Pinch methodThe discrete logarithm problem from a local duality perspectiveOn Constructing Parameterized Families of Pairing-Friendly Elliptic Curves with $$\rho =1$$A Weil pairing on the \(p\)-torsion of ordinary elliptic curves over \(K[\varepsilon\)] ⋮ Fault-based attack on Montgomery's ladder algorithmInjective encodings to binary ordinary elliptic curvesComputation of discrete logarithms in prime fieldsElliptic curve implementation of zero-knowledge blobsElliptic curve lifting problem and its applicationsOn the \({\ell}\)-adic valuation of the cardinality of elliptic curves over finite extensions of \(\mathbb{F}_{q}\)Computational hardness of IFP and ECDLPOn the discrete logarithm problem for prime-field elliptic curvesA note on cyclic groups, finite fields, and the discrete logarithm problemEfficient Tate pairing computation using double-base chainsNew designing of cryptosystems based on quadratic fieldsImproving e-payment security using elliptic curve cryptosystemWeakness in ID-based one round authenticated tripartite multiple-key agreement protocol with pairingsNew identity-based society oriented signature schemes from pairings on elliptic curvesElliptic curve cryptosystems in the presence of permanent and transient faultsA pairing-based publicly verifiable secret sharing schemeA threshold signature scheme based on the elliptic curve cryptosystemProvably secure non-interactive key distribution based on pairingsID-based threshold digital signature schemes on the elliptic curve discrete logarithm problemA taxonomy of pairing-friendly elliptic curvesSupersingular hyperelliptic curves of genus 2 over finite fieldsEfficient algorithms for Koblitz curves over fields of characteristic threeKoblitz curve cryptosystemsCryptographic implications of Hess' generalized GHS attackRamanujan's class invariants and their use in elliptic curve cryptographyComplexity bounds on Semaev's naive index calculus method for ECDLPOn the embedding degree of reductions of an elliptic curveTowards isogeny-based password-authenticated key establishmentSolving the multi-discrete logarithm problems over a group of elliptic curves with prime orderBandwidth-efficient attribute-based key-insulated signatures with message recoveryWeakness of \(\mathbb{F}_{3^{6 \cdot 1429}}\) and \(\mathbb{F}_{2^{4 \cdot 3041}}\) for discrete logarithm cryptographySupersingular twisted Edwards curves over prime fields. II: Supersingular twisted Edwards curves with the \(j\)-invariant equal to \(66^3\)Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problemThe Diffie-Hellman problem and generalization of Verheul's theoremExtractors for binary elliptic curvesA strong provably secure IBE scheme without bilinear mapInterpolation of the discrete logarithm in \(\mathbb{F}_{q}\) by Boolean functions and by polynomials in several variables modulo a divisor of \(q-1\).Expander graphs based on GRH with an application to elliptic curve cryptographyLinearizing torsion classes in the Picard group of algebraic curves over finite fieldsUsing abelian varieties to improve pairing-based cryptographyOn the security of cryptosystem using automorphism groupsPreventing Unknown Key-Share Attack using Cryptographic Bilinear MapsKoblitz curves over quadratic fieldsA self-pairing map and its applications to cryptographyOn the complexity of the discrete logarithm and Diffie-Hellman problemsSupersingular twisted Edwards curves over prime fields. I: Supersingular twisted Edwards curves with \(j\)-invariants equal to zero and \(12^3\)Uniform encodings to elliptic curves and indistinguishable point representationA group key agreement protocol from pairingsStill wrong use of pairings in cryptographySeveral security schemes constructed using ECC-based self-certified public key cryptosystemsSigncryption with non-interactive non-repudiationElliptic curves suitable for pairing based cryptographyElliptic curve cryptosystems and their implementationQuantum permutation pad for universal quantum-safe cryptographyCounting points on \(C_{ab}\) curves using Monsky-Washnitzer cohomology



Cites Work


This page was built for publication: Reducing elliptic curve logarithms to logarithms in a finite field