Solving a 676-bit discrete logarithm problem in GF(36n)

  • Authors:
  • Takuya Hayashi;Naoyuki Shinohara;Lihua Wang;Shin’ichiro Matsuo;Masaaki Shirase;Tsuyoshi Takagi

  • Affiliations:
  • Graduate School of Mathematics, Kyushu University, Fukuoka, Japan;Information Security Research Center, National Institute of Information and Communications Technology, Tokyo, Japan;Information Security Research Center, National Institute of Information and Communications Technology, Tokyo, Japan;Information Security Research Center, National Institute of Information and Communications Technology, Tokyo, Japan;School of Systems Information Science, Future University Hakodate, Hokkaido, Japan;Graduate School of Mathematics, Kyushu University, Fukuoka, Japan

  • Venue:
  • PKC'10 Proceedings of the 13th international conference on Practice and Theory in Public Key Cryptography
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Pairings on elliptic curves over finite fields are crucial for constructing various cryptographic schemes. The ηT pairing on supersingular curves over GF(3n) is particularly popular since it is efficiently implementable. Taking into account the Menezes-Okamoto-Vanstone (MOV) attack, the discrete logarithm problem (DLP) in GF(36n) becomes a concern for the security of cryptosystems using ηT pairings in this case. In 2006, Joux and Lercier proposed a new variant of the function field sieve in the medium prime case, named JL06-FFS. We have, however, not yet found any practical implementations on JL06-FFS over GF(36n). Therefore, we first fulfill such an implementation and we successfully set a new record for solving the DLP in GF(36n), the DLP in GF(36·71) of 676-bit size. In addition, we also compare JL06-FFS and an earlier version, named JL02-FFS, with practical experiments. Our results confirm that the former is several times faster than the latter under certain conditions.