On the correct use of the negation map in the Pollard rho method

  • Authors:
  • Daniel J. Bernstein;Tanja Lange;Peter Schwabe

  • Affiliations:
  • Department of Computer Science, University of Illinois at Chicago, Chicago, IL;Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, Eindhoven, Netherlands;Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, Eindhoven, Netherlands

  • Venue:
  • PKC'11 Proceedings of the 14th international conference on Practice and theory in public key cryptography conference on Public key cryptography
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Bos, Kaihara, Kleinjung, Lenstra, and Montgomery recently showed that ECDLPs on the 112-bit secp112r1 curve can be solved in an expected time of 65 years on a PlayStation 3. This paper shows how to solve the same ECDLPs at almost twice the speed on the same hardware. The improvement comes primarily from a new variant of Pollard's rho method that fully exploits the negation map without branching, and secondarily from improved techniques for modular arithmetic.