Cryptographic implications of Hess' generalized GHS attack

  • Authors:
  • Alfred Menezes;Edlyn Teske

  • Affiliations:
  • Dep. of Combinatorics and Optimization, University of Waterloo, N2L 3G1, Waterloo, Ontario, Canada;Dep. of Combinatorics and Optimization, University of Waterloo, N2L 3G1, Waterloo, Ontario, Canada

  • Venue:
  • Applicable Algebra in Engineering, Communication and Computing
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

A finite field K is said to be weak for elliptic curve cryptography if all instances of the discrete logarithm problem for all elliptic curves over K can be solved in significantly less time than it takes Pollard's rho method to solve the hardest instances. By considering the GHS Weil descent attack, it was previously shown that characteristic two finite fields ** are weak. In this paper, we examine characteristic two finite fields ** for weakness under Hess' generalization of the GHS attack. We show that the fields ** are potentially partially weak in the sense that any instance of the discrete logarithm problem for half of all elliptic curves over **, namely those curves E for which ** is divisible by 4, can likely be solved in significantly less time than it takes Pollard's rho method to solve the hardest instances. We also show that the fields ** are partially weak, that the fields ** are potentially weak, and that the fields ** are potentially partially weak. Finally, we argue that the other fields ** where N is not divisible by 3, 5, 6, 7 or 8, are not weak under Hess' generalized GHS attack.