首页> 外文会议>Annual International Cryptology Conference >Breaking '128-bit Secure' Supersingular Binary Curves: (Or How to Solve Discrete Logarithms in F_(2~(4.1223)) and F_(2~(12.367)))
【24h】

Breaking '128-bit Secure' Supersingular Binary Curves: (Or How to Solve Discrete Logarithms in F_(2~(4.1223)) and F_(2~(12.367)))

机译:打破'128位安全'超出二进制曲线:(或如何在F_中求解离散对数(2〜(4.1223))和f_(2〜(12.367))))

获取原文

摘要

In late 2012 and early 2013 the discrete logarithm problem (DLP) in finite fields of small characteristic underwent a dramatic series of breakthroughs, culminating in a heuristic quasi-polynomial time algorithm, due to Barbulescu, Gaudry, Joux and Thome. Using these developments, Adj, Menezes, Oliveira and Rodriguez-Henriquez analysed the concrete security of the DLP, as it arises from pairings on (the Jacobians of) various genus one and two supersingular curves in the literature, which were originally thought to be 128-bit secure. In particular, they suggested that the new algorithms have no impact on the security of a genus one curve over F_(2~(1223)), and reduce the security of a genus two curve over F_(2~(367)) to 94.6 bits. In this paper we propose a new field representation and efficient general descent principles which together make the new techniques far more practical. Indeed, at the '128-bit security level' our analysis shows that the aforementioned genus one curve has approximately 59 bits of security, and we report a total break of the genus two curve.
机译:2012年底和2013年初的离散对数问题(DLP)在小特征的有限场中,经历了戏剧性的一系列突破,引发了一种启发式准多项式时间算法,由于烧烤库,Gaudry,Joux和Thome。使用这些发展,adj,menezes,oliveira和rodriguez-henriquez分析了DLP的具体安全性,因为它来自文献中的各种属和两个超周围曲线的配对(雅各者),最初认为是128 -bit安全。特别是,他们建议新算法对F_(2〜(1223))的一个曲线的安全性没有影响,并降低F_(2〜(367))到94.6的两条曲线的安全性比特。在本文中,我们提出了一种新的场地代表性和高效的一般血统原则,其共同使新技术更加实用。实际上,在“128位安全级别”中我们的分析表明,上述一条曲线具有大约59位的安全性,我们报告了两条曲线的总突破。

著录项

相似文献

  • 外文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号