...
首页> 外文期刊>Finite fields and their applications >Weakness of F_(3~(6·1429)) and F_(2~(4·3041)) for discrete logarithm cryptography
【24h】

Weakness of F_(3~(6·1429)) and F_(2~(4·3041)) for discrete logarithm cryptography

机译:离散对数密码的F_(3〜(6·1429))和F_(2〜(4·3041))的弱点

获取原文
获取原文并翻译 | 示例
           

摘要

In the past two years, there have been several dramatic improvements in algorithms for computing discrete logarithms in small-characteristic finite fields. In this paper, we examine the effectiveness of these new algorithms for computing discrete logarithms in F_(3~(6·1429)) and F_(2~(4·3041)). The intractability of the discrete logarithm problem in these fields is necessary for the security of bilinear pairings derived from supersingular curves with embedding degree 6 and 4 defined, respectively, over F_(3~(1429)) and F_(2~(3041)); these curves were believed to enjoy a security level of 192 bits against attacks by Coppersmith's algorithm. Our analysis shows that these pairings offer security levels of at most 96 and 129 bits, respectively, leading us to conclude that they are dead for pairing-based cryptography.
机译:在过去的两年中,小特征有限域中用于计算离散对数的算法有了显着改进。在本文中,我们检验了这些新算法在F_(3〜(6·1429))和F_(2〜(4·3041))中计算离散对数的有效性。这些字段的离散对数问题的难处理性对于从分别定义F_(3〜(1429))和F_(2〜(3041))上嵌入度为6和4的超奇异曲线导出的双线性对的安全性是必要的;这些曲线被认为具有192位安全级别,可抵抗Coppersmith算法的攻击。我们的分析表明,这些配对分别提供最多96位和129位的安全级别,使我们得出结论,它们对于基于配对的密码学来说已经失效。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号