...
首页> 外文期刊>Applicable algebra in engineering, communication and computing >Cryptographic implications of Hess' generalized GHS attack
【24h】

Cryptographic implications of Hess' generalized GHS attack

机译:Cryptographic implications of Hess' generalized GHS attack

获取原文
获取原文并翻译 | 示例

摘要

A finite field K is said to be weak for elliptic curve cryptography if all instances of the discrete logarithm problem for all elliptic curves over K can be solved in significantly less time than it takes Pollard's rho method to solve the hardest instances. By considering the GHS Weil descent attack, it was previously shown that characteristic two finite fields F-q5 are weak. In this paper, we examine characteristic two finite fields F-qn for weakness under Hess' generalization of the GHS attack. We show that the fields F-q7 are potentially partially weak in the sense that any instance of the discrete logarithm problem for half of all elliptic curves over F-q7, namely those curves E for which # E(F-q7) is divisible by 4, can likely be solved in significantly less time than it takes Pollard's rho method to solve the hardest instances. We also show that the fields F-q3 are partially weak, that the fields F-q6 are potentially weak, and that the fields F-q8 are potentially partially weak. Finally, we argue that the other fields F-2N where N is not divisible by 3, 5, 6, 7 or 8, are not weak under Hess' generalized GHS attack.

著录项

获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号