Solving DLP with auxiliary input over an elliptic curve used in TinyTate library

  • Authors:
  • Yumi Sakemi;Tetsuya Izu;Masahiko Takenaka;Masaya Yasuda

  • Affiliations:
  • Okayama University, Kita-ku, Okayama, Japan;Fujitsu Laboratories Ltd., Nakahara-ku, Kawasaki, Japan;Fujitsu Laboratories Ltd., Nakahara-ku, Kawasaki, Japan;Fujitsu Laboratories Ltd., Nakahara-ku, Kawasaki, Japan

  • Venue:
  • WISTP'11 Proceedings of the 5th IFIP WG 11.2 international conference on Information security theory and practice: security and privacy of mobile devices in wireless communication
  • Year:
  • 2011

Quantified Score

Hi-index 0.02

Visualization

Abstract

The discrete logarithm problem with auxiliary input (DLPwAI) is a problem to find a from G, αG, αdG in an additive cyclic group generated by G of prime order r and a positive integer d dividing r - 1. The infeasibility of DLPwAI assures the security of some cryptographic schemes. In 2006, Cheon proposed a novel algorithm for solving DLP-wAI. This paper shows our experimental results of Cheon's algorithm by implementing it with some speeding-up techniques. In fact, we succeeded to solve DLPwAI in a group with 128-bit order in 45 hours with a single PC on an elliptic curve defined over a prime finite field with 256-bit elements which is used in the TinyTate library.