Fastest parallel molecular algorithms for the elliptic curve discrete logarithm problem over GF(2n)

  • Authors:
  • Gennaro Iaccarino;Tommaso Mazza

  • Affiliations:
  • The Microsoft Research - University of Trento - Centre for Computational and Systems Biology, Trento, Italy;The Microsoft Research - University of Trento - Centre for Computational and Systems Biology, Trento, Italy

  • Venue:
  • BADS '09 Proceedings of the 2009 workshop on Bio-inspired algorithms for distributed systems
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Cryptography based on Elliptic Curves (ECC) has emerged as an effective alternative to the existing public-key cryptosystems (RSA and DSA). Its success was due both to the fact that no fast algorithms were known to break it and that exceptional security levels could be obtained by using short keys. The Elliptic Curve Discrete Logarithm (ECDL) problem is the cornerstone of much of present-day ECCs. It was classifed as a computationally intractable problem and, consequently, as a reliable and unbreakable cryptosystem. In a recent work, Li et al. built a molecular computer designed to solve it over GF(2n). It was based on two DNA-inspired al gorithms: a parallel adder and a parallel multiplier, working in O(n) and O(n2) respectively, where n is the input size. In this paper, we first present two faster biological implementations, working in O(log(n)) and O(n • log(n))respectively (worst case). Then, we propose our model as a reference parallel solution of the ECDL problem and finally we highlight the computational power of such natureinspired paradigm.