Solving a discrete logarithm problem with auxiliary input on a 160-bit elliptic curve

  • Authors:
  • Yumi Sakemi;Goichiro Hanaoka;Tetsuya Izu;Masahiko Takenaka;Masaya Yasuda

  • Affiliations:
  • Fujitsu Laboratories Ltd., Kawasaki, Japan;Research Institute for Secure Systems (RISEC), National Institute of Advanced Industrial Science and Technology (AIST), Tsukuba, Japan;Fujitsu Laboratories Ltd., Kawasaki, Japan;Fujitsu Laboratories Ltd., Kawasaki, Japan;Fujitsu Laboratories Ltd., Kawasaki, Japan

  • Venue:
  • PKC'12 Proceedings of the 15th international conference on Practice and Theory in Public Key Cryptography
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

A discrete logarithm problem with auxiliary input (DLPwAI) is a problem to find α from G , αG , α d G in an additive cyclic group generated by an element G of prime order r , and a positive integer d satisfying d |(r −1). The infeasibility of this problem assures the security of some cryptographic schemes. In 2006, Cheon proposed a novel algorithm for solving DLPwAI (Cheon's algorithm). This paper reports our experimental results of Cheon's algorithm by implementing it with some speeding-up techniques. In fact, we have succeeded to solve DLPwAI on a pairing-friendly elliptic curve of 160-bit order in 1314 core days. Implications of our experiments on cryptographic schemes are also discussed.