【24h】

Supersingular Curves in Cryptography

机译:密码术中的超静脉曲线

获取原文

摘要

Frey and Ruck gave a method to transform the discrete logarithm problem in the divisor class group of a curve over F{sub}q into a discrete logarithm problem in some finite field extension F{sub}(q{sup}k). The discrete logarithm problem can therefore be solved using index calculus algorithms as long as k is small. In the elliptic curve case it was shown by Menezes, Okamoto and Vanstone that for supersingular curves one has k≤6. In this paper curves of higher genus are studied. Bounds on the possible values for k in the case of supersingular curves are given which imply that supersingular curves are weaker than the general case for cryptography. Ways to ensure that a curve is not supersingular are also discussed. A constructive application of supersingular curves to cryptography is given, by generalising an identity-based cryptosystem due to Boneh and Franklin. The generalised scheme provides a significant reduction in bandwidth compared with the original scheme.
机译:Frey和Ruck在某些有限字段扩展F {sub}中的一个离散对数问题(q {sup} k)中的离散对数问题中转换了曲线的除数组中的离散对数问题。因此,只要k小,可以使用索引微积分算法来解决离散对数问题。在椭圆形曲线外壳中,它由menezes,okamoto和vanstone表示,用于超周曲线的曲线具有k≤6。在本文中,研究了较高属的曲线。给出了在超周定曲线的情况下k的可能值的界限,这意味着超出曲线比密码术的一般情况较弱。还讨论了确保曲线不是固定的方法。通过揭开因Boneh和Franklin而授予基于身份的密码系统来给予超周定曲线对加密的建设性应用。与原始方案相比,广义方案提供了带宽的显着降低。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号