On Generating Coset Representatives of P GL 2 (F q ) in P GL 2 (F q 2)

Size: px
Start display at page:

Download "On Generating Coset Representatives of P GL 2 (F q ) in P GL 2 (F q 2)"

Transcription

1 On Generating Coset Representatives of P GL 2 F q in P GL 2 F q 2 Jincheng Zhuang 1,2 and Qi Cheng 3 1 State Key Laboratory of Information Security Institute of Information Engineering Chinese Academy of Sciences, Beijing , China 2 State Key Laboratory of Mathematical Engineering and Advanced Computing Wuxi , China zhuangjincheng@iieaccn 3 School of Computer Science The University of Oklahoma Norman, OK 73019, USA qcheng@ouedu Abstract There are q 3 +q right P GL 2F q cosets in the group P GL 2F q 2 In this paper, we present a method of generating all the coset representatives, which runs in time Õq3, thus achieves the optimal time complexity up to a constant factor Our algorithm has applications in solving discrete logarithms and finding primitive elements in finite fields of small characteristic Keywords: Projective linear group, Cosets, Discrete logarithm, Primitive elements 1 Introduction The discrete logarithm problem DLP over finite fields underpins the security of many cryptographic systems Since 2013, dramatic progresses have been made to solve the DLP when the characteristic is small [18, 15, 5, 16, 6, 17, 7, 19, 10, 9, 8, 3, 4, 20, 11, 21, 12, 13, 1, 2] Particularly, for a finite field F q n, Joux [19] proposed the first algorithm with heuristic running time at most q n1/4+o1 Subsequently, Barbulescu, Gaudry, Joux and Thomé[3] proposed the first algorithm with heuristic quasi-polynomial running time q log no1 In [20], these algorithms are coined as Frobenius representation algorithms One key component of algorithms in [19] and [3] is the relation generation, which requires enumerating the cosets of P GL 2 F q in P GL 2 F q d, where d is a small integer, eg d = 2 [19] Huang and Narayanan [14] have applied Joux s relation generation method for finding primitive elements of finite fields of small characteristic There is another method of generating relations, see [7] Recall that for a given finite field F q, the projective general linear group P GL 2 F q = GL 2 F q /E, where E is the subgroup of GL 2 F q consisting of

2 non-zero scalar matrices Following the notion in [3], we denote P q as a set of the right cosets of P GL 2 F q in P GL 2 F q 2, namely, P q = {P GL 2 F q t t P GL 2 F q 2} Note that the cardinality of P q is q 3 + q It was shown in [3] that the matrices in the same right coset produce the same relation In [19], Joux suggested two ways to generate relations: the first is to investigate the structure of cosets of P GL 2 F q in P GL 2 F q 2, and the second is to use hash values to remove duplicate relations The second approach needs to enumerate the elements in P GL 2 F q 2 that has cardinality about q 6, hence has time complexity at least q 6 It may not be the most time-consuming part inside a subexponential algorithm However, if we want a more efficient algorithm to compute the discrete logarithms of elements, or to construct a primitive element, this complexity can be a bottleneck In this paper, we develop the first approach to generate cosets representatives efficiently 11 Our result In this work, we give an almost complete characterization of P q The case of determining left cosets is similar Our main result is the following: Theorem 1 There exists a deterministic algorithm that runs in time Õq3 and computes a set S P GL 2 F q 2 such that 1 S q 3 + 2q 2 q + 2; 2 P q = {P GL 2 F q t t S} Here we follow the convention that uses the notation Õfq to stand for Ofq log O1 fq Note that the time complexity of our algorithm is optimal up to a constant factor, since the P q has size q 3 + q 2 A Preliminary Classification We deduce our main result by two steps Firstly, we describe a preliminary classification Then, we deal with the dominating case In this section, the main technical tool we use is the fact that the following operations on a matrix over F q 2 will not change the membership in a right coset of P GL 2 F q in P GL 2 F q 2: Multiply the matrix by an element in F q 2 ; Multiply a row by an element in F q; Add a multiple of one row with an element in F q into another row; Swap two rows Proposition 1 Let g be an element in F q 2 \ F q Each right coset of P GL 2 F q in P GL 2 F q 2 is equal to P GL 2 F q t, where t is one of the following four types: 2

3 1 b I, where b, c F c 1 q 2 \ F q, bc 1 1 b1 II, where b g d 2 g 1, d 2 F q, b 1 d III, where c F c d q, d F 2 q IV, where c F c d q 2, d F q 2 a b Proof Let be a representative of a right coset of P GL c d 2 F q in P GL 2 F q 2 If any of a, b, c, d is zero, then we divide them by the other non-zero element in the same row, and swap rows if necessary, we will find a representative of type III or IV So we may assume that none of the entries are zero Dividing the whole matrix by a, we can assume a = 1 Consider the nonsingular matrix 1 b 1 + b 2 g, c 1 + c 2 g d 1 + d 2 g where b i, c i, d i F q for 1 i 2 We distinguish the following cases Note that we may also assume c 1 = 0, since we can add the multiple of the first row with c 1 into the second We start with the matrix 1 b1 + b 2 g c 2 g d 1 + d 2 g where c 2 0 Case 1 b 2 0 Subtracting d2 b 2 times the first row from the second row, the matrix becomes d2 b 2 1 b 1 + b 2 g + c 2 g d 1 b1d2 b 2 We can assume that d 1 b1d2 b 2 0 The matrix is in the same coset with a matrix of type I since we can divide the second row by d 1 b1d2 b 2, and b 2 and c 2 are not zero Case 2 b 2 = 0 We will assume b 1 0 After subtracting d1 b 1 times the first row from the second row, the matrix becomes Assume d 2 0 d1 b 1 1 b 1 + c 2 g d 2 g 1 If d 1 = 0, then the matrix can be reduced to type II by dividing the second row by c 2 3

4 2 If d 1 0, adding the product of the second row with b1 d 1 into the first row, we get b1c 2 d 1 g b 1 + b1d2 d 1 g d1 b 1 + c 2 g d 2 g Dividing all the entries in the matrix by g, we get b 1c 2 b 1d 2 d 1 d 1 + b 1 g 1 c 2 d1 b 1 g 1 d 2 Dividing the first row by b1c2 d 1 to type I, since b1d2 d 1 and the second row by d 2, the matrix is reduced + b 1 g 1 and c 2 d1 b 1 g 1 are in F q 2 \ F q There are only Oq 2 many possibilities for Case II Next, we simplify cases III and IV further As a conclusion, we can see that there are only Oq 2 many possibilities in Case III and IV as well Proposition 2 Let = c d c 1 + c 2 g d 1 + d 2 g be one representative of a right coset of P GL 2 F q in P GL 2 F q 2, where c 1, c 2, d 1, d 2 F q Then it belongs to P GL 2 F q t, where t is of the following two types: 0 1 III-a:, where d g d 2 g 2 F q 0 1 III-b:, where c 1 + c 2 g d 2 g 2 F q, d 2 F q Proof There are two cases to consider 1 Assume c 1 = 0 Subtracting the second row by the first row times d 1, we get 0 1 c 2 g d 2 g Since c 2 0, after dividing the second row by c 2, the matrix is reduced to type III-a 2 Assume c 1 0 Subtracting the second row by the first row times d 1, we get 0 1 c 1 + c 2 g d 2 g Dividing the second row by c 1, we get c 2 g d2 c 1 g Thus the matrix is reduced to type III-b, which completes the proof 4

5 Similarly, we have the following proposition Proposition 3 Let = c d c 1 + c 2 g d 1 + d 2 g be one representative of a right coset of P GL 2 F q in P GL 2 F q 2 Then it belongs to P GL 2 F q t, where t is of the following two types: 1 0 IV-a:, where c c 2 g g 2 F q 1 0 IV-b:, where c c 2 g 1 + d 2 g 2 F q, d 2 F q 3 The dominating case In this section, we show how to reduce the cardinality of type I in Proposition 1 from Oq 4 to Oq 3, which is the main case of representative of cosets The following proposition shows that if 1 b 1 b A 1 =, A c 1 2 = c 1 are of type I and b q b c c q = b q b 1 bcq c, c q b c q = 1 b c q b c q, then A 1 and A 2 are in the same coset Note that the first value is in F q Considering parameters of the above special format is inspired by the equations appeared in [19] Proposition 4 Fix v F q and w F q 2 Suppose that we solve the equations { x q x y y q = v, 1 xy q y y q = w, 1 under conditions x, y F q 2 \ F q and xy 1, and find two pairs of solutions b, c, b, c, then A 1 and A 2 are in the same right coset of P GL 2 F q in P GL 2 F q 2, where A 1 = 1 b, A c 1 2 = 1 b Proof The proof consists of two steps Firstly, we will parametrize the variety corresponding to solutions of x, y s to equations 1 Then we will deduce the desired result c 1 5

6 Note that x, y are in F q 2, we have x q2 = x and y q2 = y From equations 1, it follows that w q = 1 xyq y y q q = 1 xq y y q y So wq v = 1 xq y x x q and y wq v = xy 1 x x q Thus y wq v q+1 = xy 1xq y q 1 x q xx x q = 1 xyq 1 x q y x q xx x q y yq x q x, which equals wq v q+1 1 v Besides, we have vy + w + w q = yx xq y y q Hence equations 1 imply the following + 1 xyq y y q + xq y 1 y y q = x {y wq v q+1 = wq v q+1 1 v F q, x = vy + w + w q 2 Let γ be one of the q + 1-th roots of wq v q+1 1 v Suppose that c = wq v + ζ 1γ, c = wq v + ζ 2γ, where ζ 1, ζ 2 are two distinct q + 1-th roots of unity, and It follows that A 1 = w q v + ζ 1γ 1 Since A 2 is not singular, we deduce Thus, A 1 A 1 2 = = b = vc + w + w q = w vζ 1 γ, b = vc + w + w q = w vζ 2 γ 1 w vζ 1 γ 1 w vζ, A 2 = 2 γ w q v + ζ 2γ 1 A 1 2 = 1 deta 2 1 vζ1 γ w wq deta 2 1 deta 2 m11 m 12 m 22 1 w + vζ 2 γ wq v ζ 2γ 1 v + ζ 2γ + 1 vζ 1 γ ζ 2 γ ζ 1 γ ζ 2 γ vζ 2 γ w wq v + ζ 1γ + 1 6

7 Note that m 12 = v, m 11 m 22 = w q + w They imply that m12 and m11 m22 F q It remains to prove m11 F q Let δ = m11 Note that F q δ F q δ = δ q m 11 m q 21 = mq 11 m 11 m q 21 F q Since γ q+1 = wq v q+1 1 v = wq+1 v v, we have wq+1 2 v = vγ q Hence m 11 = w q ζ 1 γ + vζ 1 γζ 2 γ wζ 2 γ vγ q+1 Thus m 11 m q 21 = γq+1 {w q + w wζ q 1 ζ 2 + w q ζ 1 ζ q 2 + vζ 2γ + ζ q 2 γq vζ 1 γ + ζ q 1 γq } Since γ q+1 F q, w q + w F q, wζ q 1 ζ 2 + w q ζ 1 ζ q 2 F q, ζ 2 γ + ζ q 2 γq F q, ζ 1 γ + ζ q 1 γq F q, we deduce m 11 m q 21 F q, which implies m11 F q and m22 F q Thus A 1 A 1 2 = ζ 1γ ζ 2 γ m11 deta 2 P GL 2 q, v 1 m22 which implies that A 1 and A 2 are in the same right coset of P GL 2 F q in P GL 2 F q 2 This completes the proof Remark 1 Following a similar approach, it can be shown that A 1 and A 2 are also in the same left coset of P GL 2 F q in P GL 2 F q 2 The map sending x to x q+1 is a group endomorphism from F q 2 to F q Observe that wq v q+1 1 v is in F q If it is not zero, then y wq v q+1 = wq v q+1 1 v 3 has q + 1 distinct solutions in F q 2 Out of these solutions, at most two of them satisfy vy + w + w q y = 1 because the degree on y is two All the other solutions satisfy xy 1 Lemma 2 Of all the solutions of equation 3, at most two of them are in F q 7

8 Proof The number of solution in F q is equal to the degree of gcdy q y, y w q v q+1 wq v q v And y wq v q+1 wq v q v =y q w wq y vq v wq v q v y w wq y vq v wq v q v The last polynomial has degree 2 mod y q y We observe that vy + w + w q is in F q if and only if y is in F q Thus we have Corollary 3 Suppose that q 4, and wq v q+1 1 v 0 There must exist one solution of equation 2 that satisfy x, y F q 2 \ F q and xy 1 Remark 2 To list all coset representatives of type I in Proposition 1, one can find one pair of b, c F q 2 \ F q F q 2 \ F q for every v, w F q F q 2 by solving equations 2 Assume that q 4 In order to solve equations 2, one can build a table indexed by elements in F q In the entry of index α F q, we store 5 distinct q + 1-th roots of α in F q 2 The table will be built in advance, in time at most Õq2 For given v F q and w F q 2, one can find y F q 2 satisfying equation 3 and x as vy + w + w q in time log O1 q such that xy 1 and x, y F q 2 \F q since there are at most 4 such pairs from the discussion above Thus, determining the dominating case can be done in time Õq3 4 Concluding remarks We summarise our algorithm in Algorithm 1 Based on the discussions above, the number of representatives of type I, II, III and IV is no more than q 3 q 2, q 2 3q + 2, q 2 + q and q 2 + q respectively, thus the total number of representatives of all four types counting repetitions is no more than q 3 + 2q 2 q + 2 From Remark 2, we can see that the time complexity is Õq3 Hence Theorem 1 follows 5 Acknowledgements We are indebted to anonymous reviewers and Robert Granger for helpful comments The research is partially supported by China 973 Program No 2011CB and the Strategic Priority Research Program of the Chinese Academy of Sciences No XDA and the Open Project Program of the State Key Laboratory of Mathematical Engineering and Advanced Computing for Jincheng Zhuang, and by China 973 Program No 2013CB and by US NSF No CCF for Qi Cheng 8

9 References 1 Gora Adj, Alfred Menezes, Thomaz Oliveira, and Francisco Rodríguez-Henríquez Computing discrete logarithms in F and F using Magma In Arithmetic of Finite Fields - 5th International Workshop, WAIFI 2014, pages 3 22, Gora Adj, Alfred Menezes, Thomaz Oliveira, and Francisco Rodríguez-Henríquez Weakness of F and F for discrete logarithm cryptography Finite Fields and Their Applications, 32: , Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, and Emmanuel Thomé A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic In Advances in Cryptology - EUROCRYPT 2014, pages 1 16, Qi Cheng, Daqing Wan, and Jincheng Zhuang Traps to the BGJT-algorithm for discrete logarithms LMS Journal of Computation and Mathematics Special issue for ANTS 2014, 17: , Faruk Göloglu, Robert Granger, Gary McGuire, and Jens Zumbrägel Discrete logarithms in GF NMBRTHRY list, 19/2/ Faruk Göloglu, Robert Granger, Gary McGuire, and Jens Zumbrägel Discrete logarithms in GF NMBRTHRY list, 11/4/ Faruk Göloglu, Robert Granger, Gary McGuire, and Jens Zumbrägel On the function field sieve and the impact of higher splitting probabilities In Ran Canetti and Juan A Garay, editors, CRYPTO, volume 8043 of Lecture Notes in Computer Science, pages Springer, Faruk Göloglu, Robert Granger, Gary McGuire, and Jens Zumbrägel Solving a 6120-bit DLP on a desktop computer In Selected Areas in Cryptography - SAC 2013, pages , Robert Granger, Thorsten Kleinjung, and Jens Zumbrägel Discrete logarithms in GF NMBRTHRY list, 31/1/ Robert Granger, Thorsten Kleinjung, and Jens Zumbrägel Discrete logarithms in the Jacobian of a genus 2 supersingular curve over GF2 367 NMBRTHRY list, 30/1/ Robert Granger, Thorsten Kleinjung, and Jens Zumbrägel Breaking a 128-bit secure supersingular binary curve-or how to solve discrete logarithms in F and F In Advances in Cryptology-CRYPTO 2014, pages , Robert Granger, Thorsten Kleinjung, and Jens Zumbrägel On the powers of 2 Cryptology eprint Archive, Report 2014/300, Robert Granger, Thorsten Kleinjung, and Jens Zumbrägel On the discrete logarithm problem in finite fields of fixed characteristic arxiv: v1, Ming-Deh Huang and Anand Kumar Narayanan Finding primitive elements in finite fields of small characteristic In Proc 11th Int Conf on Finite Fields and Their Applications, Topics in Finite Fields, AMS Contemporary Mathematics Series, Antoine Joux Discrete logarithms in GF NMBRTHRY list, 11/2/ Antoine Joux Discrete logarithms in GF NMBRTHRY list, 22/3/ Antoine Joux Discrete logarithms in GF NMBRTHRY list, 21/5/ Antoine Joux Faster index calculus for the medium prime case application to 1175-bit and 1425-bit finite fields In Thomas Johansson and Phong Q Nguyen, editors, EUROCRYPT, volume 7881 of Lecture Notes in Computer Science, pages Springer, Antoine Joux A new index calculus algorithm with complexity L1/4+o1 in small characteristic In Selected Areas in Cryptography - SAC 2013, pages ,

10 20 Antoine Joux and Cécile Pierrot Improving the polynomial time precomputation of frobenius representation discrete logarithm algorithms - simplified setting for small characteristic finite fields In Advances in Cryptology - ASIACRYPT 2014, pages , Thorsten Kleinjung Discrete logarithms in GF NMBRTHRY list, 17/10/

11 Algorithm 1 Algorithm of generating right coset representatives of P GL 2 F q in P GL 2 F q 2 Input: A prime power q 4 and an element g F q 2 F q Output: A set S including all right coset representatives of P GL 2F q in P GL 2F q 2 1: for α F q do 2: R[α] 3: end for 4: for β F q 2 do 5: α β q+1 6: if the cardinality of R[α] is < 5 then 7: R[α] R[α] {β} 8: end if 9: end for Now R[α] is a set consisting of at most 5 q + 1-th root of α 10: S Initialize S 11: for v, w F q F q 2 do Adding elements of type I in Proposition 1 12: α wq v q+1 1 v 13: for r R[α] do 14: y wq v 15: x vy + w + w q 16: if xy 1 and x F q and y F q then 1 x 17: S S { } y 1 18: break 19: end if 20: end for 21: end for 22: for b 1, d 2 F q F q do Adding elements of type II in Proposition 1 23: if b 1 d 2 then 1 b1 24: S S { } g d 2g 25: end if 26: end for 27: for d 2 F q do Adding elements of type III in Proposition : S S { } g d 2g 29: end for 30: for c 2, d 2 F q F q do : S S { } 1 + c 2g d 2g 32: end for 33: for c 2 F q do Adding elements of type IV in Proposition : S S { } c 2g g 35: end for 36: for c 2, d 2 F q F q do : S S { } c 2g 1 + d 2g 38: end for 39: return S; 11

Traps to the BGJT-Algorithm for Discrete Logarithms

Traps to the BGJT-Algorithm for Discrete Logarithms Submitted exclusively to the London Mathematical Society doi:10.1112/0000/000000 Traps to the BGJT-Algorithm for Discrete Logarithms Qi Cheng, Daqing Wan and Jincheng Zhuang Abstract In the recent breakthrough

More information

A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic

A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic Razvan Barbulescu 1, Pierrick Gaudry 1, Antoine Joux 2,3, and Emmanuel Thomé 1 1 Inria, CNRS, University of

More information

Algorithmes de calcul de logarithme discret dans les corps finis

Algorithmes de calcul de logarithme discret dans les corps finis Algorithmes de calcul de logarithme discret dans les corps finis Grenoble, École de printemps C2 2014 E. Thomé CARAMEL /* */ C,A, /* */ R,a, /* */ M,E, L,i= 5,e, d[5],q[999 ){for ]={0};main(N (;i--;e=scanf("%"

More information

A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic

A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic ECC, Chennai October 8, 2014 A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic Razvan Barbulescu 1 Pierrick Gaudry 2 Antoine Joux 3 Emmanuel Thomé 2 IMJ-PRG, Paris Loria,

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

A quasi polynomial algorithm for discrete logarithm in small characteristic

A quasi polynomial algorithm for discrete logarithm in small characteristic CCA seminary January 10, 2014 A quasi polynomial algorithm for discrete logarithm in small characteristic Razvan Barbulescu 1 Pierrick Gaudry 2 Antoine Joux 3 Emmanuel Thomé 2 LIX, École Polytechnique

More information

Solving a 6120-bit DLP on a Desktop Computer

Solving a 6120-bit DLP on a Desktop Computer Solving a 6120-bit DLP on a Desktop Computer Faruk Göloğlu, Robert Granger, Gary McGuire, and Jens Zumbrägel Claude Shannon Institute Complex & Adaptive Systems Laboratory School of Mathematical Sciences

More information

A NEW PERSPECTIVE ON THE POWERS OF TWO DESCENT FOR DISCRETE LOGARITHMS IN FINITE FIELDS THORSTEN KLEINJUNG AND BENJAMIN WESOLOWSKI

A NEW PERSPECTIVE ON THE POWERS OF TWO DESCENT FOR DISCRETE LOGARITHMS IN FINITE FIELDS THORSTEN KLEINJUNG AND BENJAMIN WESOLOWSKI A NEW PERSPECTIVE ON THE POWERS OF TWO DESCENT FOR DISCRETE LOGARITHMS IN FINITE FIELDS THORSTEN KLEINJUNG AND BENJAMIN WESOLOWSKI Abstract. A new proof is given for the correctness of the powers of two

More information

Discrete logarithms: Recent progress (and open problems)

Discrete logarithms: Recent progress (and open problems) Discrete logarithms: Recent progress (and open problems) CryptoExperts Chaire de Cryptologie de la Fondation de l UPMC LIP6 February 25 th, 2014 Discrete logarithms Given a multiplicative group G with

More information

Solving a 6120-bit DLP on a Desktop Computer

Solving a 6120-bit DLP on a Desktop Computer Solving a 6120-bit DLP on a Desktop Computer Faruk Göloğlu, Robert Granger, Gary McGuire, and Jens Zumbrägel Complex & Adaptive Systems Laboratory and School of Mathematical Sciences University College

More information

Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm)

Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm) Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm) Aurore Guillevic INRIA Saclay / GRACE Team École Polytechnique / LIX ECC 2015, Sept. 28th Aurore Guillevic (INRIA/LIX)

More information

Cover and Decomposition Index Calculus on Elliptic Curves made practical

Cover and Decomposition Index Calculus on Elliptic Curves made practical Cover and Decomposition Index Calculus on Elliptic Curves made practical Application to a previously unreachable curve over F p 6 Vanessa VITSE Antoine JOUX Université de Versailles Saint-Quentin, Laboratoire

More information

arxiv: v4 [cs.dm] 4 Nov 2013

arxiv: v4 [cs.dm] 4 Nov 2013 arxiv:1304.1206v4 [cs.dm] 4 Nov 2013 Finding primitive elements in finite fields of small characteristic Ming-Deh Huang and Anand Kumar Narayanan Abstract. We describe a deterministic algorithm for finding

More information

Implementing Pairing-Based Cryptosystems

Implementing Pairing-Based Cryptosystems Implementing Pairing-Based Cryptosystems Zhaohui Cheng and Manos Nistazakis School of Computing Science, Middlesex University White Hart Lane, London N17 8HR, UK. {m.z.cheng, e.nistazakis}@mdx.ac.uk Abstract:

More information

Scalar multiplication in compressed coordinates in the trace-zero subgroup

Scalar multiplication in compressed coordinates in the trace-zero subgroup Scalar multiplication in compressed coordinates in the trace-zero subgroup Giulia Bianco and Elisa Gorla Institut de Mathématiques, Université de Neuchâtel Rue Emile-Argand 11, CH-2000 Neuchâtel, Switzerland

More information

COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES

COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES COMPRESSION FOR TRACE ZERO SUBGROUPS OF ELLIPTIC CURVES A. SILVERBERG Abstract. We give details of a compression/decompression algorithm for points in trace zero subgroups of elliptic curves over F q r,

More information

On Partial Lifting and the Elliptic Curve Discrete Logarithm Problem

On Partial Lifting and the Elliptic Curve Discrete Logarithm Problem On Partial Lifting and the Elliptic Curve Discrete Logarithm Problem Qi Cheng 1 and Ming-Deh Huang 2 1 School of Computer Science The University of Oklahoma Norman, OK 73019, USA. Email: qcheng@cs.ou.edu.

More information

Skew-Frobenius maps on hyperelliptic curves

Skew-Frobenius maps on hyperelliptic curves All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript h been published without reviewing and editing received from the authors: posting the manuscript to SCIS

More information

A GENERAL POLYNOMIAL SIEVE

A GENERAL POLYNOMIAL SIEVE A GENERAL POLYNOMIAL SIEVE SHUHONG GAO AND JASON HOWELL Abstract. An important component of the index calculus methods for finding discrete logarithms is the acquisition of smooth polynomial relations.

More information

Extended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension Degree

Extended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension Degree Extended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension Degree Taechan Kim 1 and Jinhyuck Jeong 2 1 NTT Secure Platform Laboratories, Japan taechan.kim@lab.ntt.co.jp

More information

Hyperelliptic Curve Cryptography

Hyperelliptic Curve Cryptography Hyperelliptic Curve Cryptography A SHORT INTRODUCTION Definition (HEC over K): Curve with equation y 2 + h x y = f x with h, f K X Genus g deg h(x) g, deg f x = 2g + 1 f monic Nonsingular 2 Nonsingularity

More information

Problème du logarithme discret sur courbes elliptiques

Problème du logarithme discret sur courbes elliptiques Problème du logarithme discret sur courbes elliptiques Vanessa VITSE Université de Versailles Saint-Quentin, Laboratoire PRISM Groupe de travail équipe ARITH LIRMM Vanessa VITSE (UVSQ) DLP over elliptic

More information

The Decisional Diffie-Hellman Problem and the Uniform Boundedness Theorem

The Decisional Diffie-Hellman Problem and the Uniform Boundedness Theorem The Decisional Diffie-Hellman Problem and the Uniform Boundedness Theorem Qi Cheng and Shigenori Uchiyama April 22, 2003 Abstract In this paper, we propose an algorithm to solve the Decisional Diffie-Hellman

More information

GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY. 1. Introduction

GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY. 1. Introduction GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY ANNEGRET WENG Abstract. Combining the ideas in [BTW] [GS], we give a efficient, low memory algorithm for computing the number of points on the Jacobian

More information

A New Algorithm to Compute Terms in Special Types of Characteristic Sequences

A New Algorithm to Compute Terms in Special Types of Characteristic Sequences A New Algorithm to Compute Terms in Special Types of Characteristic Sequences Kenneth J. Giuliani 1 and Guang Gong 2 1 Dept. of Mathematical and Computational Sciences University of Toronto at Mississauga

More information

Improving NFS for the discrete logarithm problem in non-prime nite elds

Improving NFS for the discrete logarithm problem in non-prime nite elds Improving NFS for the discrete logarithm problem in non-prime nite elds Razvan Barbulescu, Pierrick Gaudry, Aurore Guillevic, Francois Morain Institut national de recherche en informatique et en automatique

More information

A Remark on Implementing the Weil Pairing

A Remark on Implementing the Weil Pairing A Remark on Implementing the Weil Pairing Cheol Min Park 1, Myung Hwan Kim 1 and Moti Yung 2 1 ISaC and Department of Mathematical Sciences, Seoul National University, Korea {mpcm,mhkim}@math.snu.ac.kr

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

A Comment on Gu Map-1

A Comment on Gu Map-1 A Comment on Gu Map-1 Yupu Hu and Huiwen Jia ISN Laboratory, Xidian University, 710071 Xi an, China yphu@mail.xidian.edu.cn Abstract. Gu map-1 is a modified version of GGH map. It uses same ideal lattices

More information

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Aurore Guillevic and François Morain and Emmanuel Thomé University of Calgary, PIMS CNRS, LIX École Polytechnique, Inria, Loria SAC,

More information

Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi s RSA

Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi s RSA Deterministic Polynomial Time Equivalence between Factoring and Key-Recovery Attack on Takagi s RSA Noboru Kunihiro 1 and Kaoru Kurosawa 2 1 The University of Electro-Communications, Japan kunihiro@iceuecacjp

More information

Efficient hash maps to G 2 on BLS curves

Efficient hash maps to G 2 on BLS curves Efficient hash maps to G 2 on BLS curves Alessandro Budroni 1 and Federico Pintore 2 1 MIRACL Labs, London, England - budroni.alessandro@gmail.com 2 Department of Mathematics, University of Trento, Italy

More information

arxiv: v2 [cs.cc] 23 Dec 2013

arxiv: v2 [cs.cc] 23 Dec 2013 ON THE RELATION GENERATION METHOD OF JOUX FOR COMPUTING DISCRETE LOGARITHMS arxiv:13121674v2 [cscc] 23 Dec 2013 MING-DEH HUANG AND ANAND KUMAR NARAYANAN Abstract In [Jou], Joux devised an algorithm to

More information

Four-Dimensional GLV Scalar Multiplication

Four-Dimensional GLV Scalar Multiplication Four-Dimensional GLV Scalar Multiplication ASIACRYPT 2012 Beijing, China Patrick Longa Microsoft Research Francesco Sica Nazarbayev University Elliptic Curve Scalar Multiplication A (Weierstrass) elliptic

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM TO NON-ABELIAN GROUPS

A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM TO NON-ABELIAN GROUPS Communications in Algebra, 3: 3878 3889, 2008 Copyright Taylor & Francis Group, LLC ISSN: 0092-7872 print/132-12 online DOI: 10.1080/0092787080210883 A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM

More information

A Simple Classification of Finite Groups of Order p 2 q 2

A Simple Classification of Finite Groups of Order p 2 q 2 Mathematics Interdisciplinary Research (017, xx yy A Simple Classification of Finite Groups of Order p Aziz Seyyed Hadi, Modjtaba Ghorbani and Farzaneh Nowroozi Larki Abstract Suppose G is a group of order

More information

Hyperelliptic curves

Hyperelliptic curves 1/40 Hyperelliptic curves Pierrick Gaudry Caramel LORIA CNRS, Université de Lorraine, Inria ECC Summer School 2013, Leuven 2/40 Plan What? Why? Group law: the Jacobian Cardinalities, torsion Hyperelliptic

More information

Lower Bounds of Shortest Vector Lengths in Random NTRU Lattices

Lower Bounds of Shortest Vector Lengths in Random NTRU Lattices Lower Bounds of Shortest Vector Lengths in Random NTRU Lattices Jingguo Bi 1,2 and Qi Cheng 2 1 School of Mathematics Shandong University Jinan, 250100, P.R. China. Email: jguobi@mail.sdu.edu.cn 2 School

More information

Constructing Families of Pairing-Friendly Elliptic Curves

Constructing Families of Pairing-Friendly Elliptic Curves Constructing Families of Pairing-Friendly Elliptic Curves David Freeman Information Theory Research HP Laboratories Palo Alto HPL-2005-155 August 24, 2005* cryptography, pairings, elliptic curves, embedding

More information

A construction of 3-dimensional lattice sieve for number field sieve over GF(p n )

A construction of 3-dimensional lattice sieve for number field sieve over GF(p n ) A construction of 3-dimensional lattice sieve for number field sieve over GF(p n ) Kenichiro Hayasaka 1, Kazumaro Aoki 2, Tetsutaro Kobayashi 2, and Tsuyoshi Takagi 3 Mitsubishi Electric, Japan NTT Secure

More information

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such

No.6 Selection of Secure HC of g = divisors D 1, D 2 defined on J(C; F q n) over F q n, to determine the integer m such that D 2 = md 1 (if such Vol.17 No.6 J. Comput. Sci. & Technol. Nov. 2002 Selection of Secure Hyperelliptic Curves of g = 2 Based on a Subfield ZHANG Fangguo ( ) 1, ZHANG Futai ( Ξ) 1;2 and WANG Yumin(Π±Λ) 1 1 P.O.Box 119 Key

More information

Computing Elliptic Curve Discrete Logarithms with the Negation Map

Computing Elliptic Curve Discrete Logarithms with the Negation Map Computing Elliptic Curve Discrete Logarithms with the Negation Map Ping Wang and Fangguo Zhang School of Information Science and Technology, Sun Yat-Sen University, Guangzhou 510275, China isszhfg@mail.sysu.edu.cn

More information

Differential properties of power functions

Differential properties of power functions Differential properties of power functions Céline Blondeau, Anne Canteaut and Pascale Charpin SECRET Project-Team - INRIA Paris-Rocquencourt Domaine de Voluceau - B.P. 105-8153 Le Chesnay Cedex - France

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Çetin Kaya Koç koc@cs.ucsb.edu (http://cs.ucsb.edu/~koc/ecc) Elliptic Curve Cryptography lect08 discrete log 1 / 46 Exponentiation and Logarithms in a General Group In a multiplicative

More information

Generalized hyper-bent functions over GF(p)

Generalized hyper-bent functions over GF(p) Discrete Applied Mathematics 55 2007) 066 070 Note Generalized hyper-bent functions over GFp) A.M. Youssef Concordia Institute for Information Systems Engineering, Concordia University, Montreal, QC, H3G

More information

Solving a 6120-bit DLP on a Desktop Computer

Solving a 6120-bit DLP on a Desktop Computer Solving a 6120-bit DLP on a Desktop Computer Faruk Göloğlu, Robert Granger, Gary McGuire, and Jens Zumbrägel (B) Complex and Adaptive Systems Laboratory, School of Mathematical Sciences, University College

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

A Generic Algorithm for Small Weight Discrete Logarithms in Composite Groups

A Generic Algorithm for Small Weight Discrete Logarithms in Composite Groups A Generic Algorithm for Small Weight Discrete Logarithms in Composite Groups Alexander May and Ilya Ozerov Horst Görtz Institute for IT-Security Ruhr-University Bochum, Germany Faculty of Mathematics alex.may@rub.de,

More information

A brief overwiev of pairings

A brief overwiev of pairings Bordeaux November 22, 2016 A brief overwiev of pairings Razvan Barbulescu CNRS and IMJ-PRG R. Barbulescu Overview pairings 0 / 37 Plan of the lecture Pairings Pairing-friendly curves Progress of NFS attacks

More information

Calcul d indice et courbes algébriques : de meilleures récoltes

Calcul d indice et courbes algébriques : de meilleures récoltes Calcul d indice et courbes algébriques : de meilleures récoltes Alexandre Wallet ENS de Lyon, Laboratoire LIP, Equipe AriC Alexandre Wallet De meilleures récoltes dans le calcul d indice 1 / 35 Today:

More information

On the Discrete Logarithm Problem on Algebraic Tori

On the Discrete Logarithm Problem on Algebraic Tori On the Discrete Logarithm Problem on Algebraic Tori R. Granger 1 and F. Vercauteren 2 1 University of Bristol, Department of Computer Science, Merchant Venturers Building, Woodland Road, Bristol, BS8 1UB,

More information

Optimised versions of the Ate and Twisted Ate Pairings

Optimised versions of the Ate and Twisted Ate Pairings Optimised versions of the Ate and Twisted Ate Pairings Seiichi Matsuda 1, Naoki Kanayama 1, Florian Hess 2, and Eiji Okamoto 1 1 University of Tsukuba, Japan 2 Technische Universität Berlin, Germany Abstract.

More information

Breaking pairing-based cryptosystems using η T pairing over GF (3 97 )

Breaking pairing-based cryptosystems using η T pairing over GF (3 97 ) Breaking pairing-based cryptosystems using η T pairing over GF (3 97 ) Takuya Hayashi 1, Takeshi Shimoyama 2, Naoyuki Shinohara 3, and Tsuyoshi Takagi 1 1 Kyushu University 2 FUJITSU LABORATORIES Ltd.

More information

Weak discrete logarithms in non-abelian groups

Weak discrete logarithms in non-abelian groups Weak discrete logarithms in non-abelian groups Ivana Ilić, Spyros S. Magliveras Department of Mathematical Sciences, Florida Atlantic University 777 Glades Road, Boca Raton, FL 33431, U.S.A. iilic@fau.edu,

More information

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA ECM at Work Joppe W. Bos 1 and Thorsten Kleinjung 2 1 Microsoft Research, Redmond, USA 2 Laboratory for Cryptologic Algorithms, EPFL, Lausanne, Switzerland 1 / 18 Security assessment of public-key cryptography

More information

Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach

Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach Subquadratic space complexity multiplier for a class of binary fields using Toeplitz matrix approach M A Hasan 1 and C Negre 2 1 ECE Department and CACR, University of Waterloo, Ontario, Canada 2 Team

More information

Construction X for quantum error-correcting codes

Construction X for quantum error-correcting codes Simon Fraser University Burnaby, BC, Canada joint work with Vijaykumar Singh International Workshop on Coding and Cryptography WCC 2013 Bergen, Norway 15 April 2013 Overview Construction X is known from

More information

Complexity of Decoding Positive-Rate Reed-Solomon Codes

Complexity of Decoding Positive-Rate Reed-Solomon Codes Complexity of Decoding Positive-Rate Reed-Solomon Codes Qi Ceng 1 and Daqing Wan 1 Scool of Computer Science Te University of Oklaoma Norman, OK73019 Email: qceng@cs.ou.edu Department of Matematics University

More information

A point compression method for elliptic curves defined over GF (2 n )

A point compression method for elliptic curves defined over GF (2 n ) A point compression method for elliptic curves defined over GF ( n ) Brian King Purdue School of Engineering Indiana Univ. Purdue Univ. at Indianapolis briking@iupui.edu Abstract. Here we describe new

More information

Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes

Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes Pierre Karpman pierre.karpman@univ-grenoble-alpes.fr https://www-ljk.imag.fr/membres/pierre.karpman/tea.html 2018 03 13 More

More information

Construction of quasi-cyclic self-dual codes

Construction of quasi-cyclic self-dual codes Construction of quasi-cyclic self-dual codes Sunghyu Han, Jon-Lark Kim, Heisook Lee, and Yoonjin Lee December 17, 2011 Abstract There is a one-to-one correspondence between l-quasi-cyclic codes over a

More information

Discrete Logarithm Computation in Hyperelliptic Function Fields

Discrete Logarithm Computation in Hyperelliptic Function Fields Discrete Logarithm Computation in Hyperelliptic Function Fields Michael J. Jacobson, Jr. jacobs@cpsc.ucalgary.ca UNCG Summer School in Computational Number Theory 2016: Function Fields Mike Jacobson (University

More information

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs

Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs Jonah Brown-Cohen 1 Introduction The Diffie-Hellman protocol was one of the first methods discovered for two people, say Alice

More information

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128 Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-8 Zheng Yuan,,, ian Li, Beijing Electronic Science & Technology Institute, Beijing 7, P.R. China zyuan@tsinghua.edu.cn, sharonlee95@6.com

More information

John P. Steinberger. Curriculum Vitae. Masters: University of Waterloo, 2003, Combinatorics and Optimization.

John P. Steinberger. Curriculum Vitae. Masters: University of Waterloo, 2003, Combinatorics and Optimization. John P. Steinberger Curriculum Vitae Basic Information Current Position: (2010 ) Assistant Professor, IIIS, Tsinghua University. Previous Position: (2009 2010) Postdoctoral Research Fellow, IIIS, Tsinghua

More information

Elliptic curve cryptography in a post-quantum world: the mathematics of isogeny-based cryptography

Elliptic curve cryptography in a post-quantum world: the mathematics of isogeny-based cryptography Elliptic curve cryptography in a post-quantum world: the mathematics of isogeny-based cryptography Andrew Sutherland MIT Undergraduate Mathematics Association November 29, 2018 Creating a shared secret

More information

A REDUCTION OF SEMIGROUP DLP TO CLASSIC DLP

A REDUCTION OF SEMIGROUP DLP TO CLASSIC DLP A REDUCTION OF SEMIGROUP DLP TO CLASSIC DLP MATAN BANIN AND BOAZ TSABAN Abstract. We present a polynomial-time reduction of the discrete logarithm problem in any periodic (or torsion) semigroup (Semigroup

More information

On the Number of Trace-One Elements in Polynomial Bases for F 2

On the Number of Trace-One Elements in Polynomial Bases for F 2 On the Number of Trace-One Elements in Polynomial Bases for F 2 n Omran Ahmadi and Alfred Menezes Department of Combinatorics & Optimization University of Waterloo, Canada {oahmadid,ajmeneze}@uwaterloo.ca

More information

Nearly Sparse Linear Algebra

Nearly Sparse Linear Algebra Nearly Sparse Linear Algebra Antoine Joux 1,2,4 and Cécile Pierrot 3,4 1 CryptoExperts, France 2 Chaire de Cryptologie de la Fondation de l UPMC 3 CNRS and Direction Générale de l Armement 4 Laboratoire

More information

Efficient Doubling on Genus Two Curves over. binary fields.

Efficient Doubling on Genus Two Curves over. binary fields. Efficient Doubling on Genus Two Curves over Binary Fields Tanja Lange 1, and Marc Stevens 2, 1 Institute for Information Security and Cryptology (ITSC), Ruhr-Universität Bochum Universitätsstraße 150 D-44780

More information

Characterizations on Algebraic Immunity for Multi-Output Boolean Functions

Characterizations on Algebraic Immunity for Multi-Output Boolean Functions Characterizations on Algebraic Immunity for Multi-Output Boolean Functions Xiao Zhong 1, and Mingsheng Wang 3 1. Institute of Software, Chinese Academy of Sciences, Beijing 100190, China. Graduate School

More information

Elliptic Curve Cryptosystems and Scalar Multiplication

Elliptic Curve Cryptosystems and Scalar Multiplication Annals of the University of Craiova, Mathematics and Computer Science Series Volume 37(1), 2010, Pages 27 34 ISSN: 1223-6934 Elliptic Curve Cryptosystems and Scalar Multiplication Nicolae Constantinescu

More information

Software implementation of Koblitz curves over quadratic fields

Software implementation of Koblitz curves over quadratic fields Software implementation of Koblitz curves over quadratic fields Thomaz Oliveira 1, Julio López 2 and Francisco Rodríguez-Henríquez 1 1 Computer Science Department, Cinvestav-IPN 2 Institute of Computing,

More information

ELLIOT WELLS. n d n h(φ n (P));

ELLIOT WELLS. n d n h(φ n (P)); COMPUTING THE CANONICAL HEIGHT OF A POINT IN PROJECTIVE SPACE arxiv:1602.04920v1 [math.nt] 16 Feb 2016 ELLIOT WELLS Abstract. We give an algorithm which requires no integer factorization for computing

More information

Fast point multiplication algorithms for binary elliptic curves with and without precomputation

Fast point multiplication algorithms for binary elliptic curves with and without precomputation Fast point multiplication algorithms for binary elliptic curves with and without precomputation Thomaz Oliveira 1 Diego F. Aranha 2 Julio López 2 Francisco Rodríguez-Henríquez 1 1 CINVESTAV-IPN, Mexico

More information

Lecture 6: Cryptanalysis of public-key algorithms.,

Lecture 6: Cryptanalysis of public-key algorithms., T-79.159 Cryptography and Data Security Lecture 6: Cryptanalysis of public-key algorithms. Helsinki University of Technology mjos@tcs.hut.fi 1 Outline Computational complexity Reminder about basic number

More information

Some Efficient Algorithms for the Final Exponentiation of η T Pairing

Some Efficient Algorithms for the Final Exponentiation of η T Pairing Some Efficient Algorithms for the Final Exponentiation of η T Pairing Masaaki Shirase 1, Tsuyoshi Takagi 1, and Eiji Okamoto 2 1 Future University-Hakodate, Japan 2 University of Tsukuba, Japan Abstract.

More information

Some Results on the Arithmetic Correlation of Sequences

Some Results on the Arithmetic Correlation of Sequences Some Results on the Arithmetic Correlation of Sequences Mark Goresky Andrew Klapper Abstract In this paper we study various properties of arithmetic correlations of sequences. Arithmetic correlations are

More information

Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map

Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map Jung Hee Cheon, Sungmo Park, Sangwoo Park, and Daeho Kim Electronics and Telecommunications Research Institute, 161 Kajong-Dong,Yusong-Gu,

More information

Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV *

Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV * 2017 2nd International Conference on Artificial Intelligence: Techniques and Applications (AITA 2017) ISBN: 978-1-60595-491-2 Hidden Number Problem Given Bound of Secret Jia-ning LIU and Ke-wei LV * DCS

More information

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago

Hyperelliptic-curve cryptography. D. J. Bernstein University of Illinois at Chicago Hyperelliptic-curve cryptography D. J. Bernstein University of Illinois at Chicago Thanks to: NSF DMS 0140542 NSF ITR 0716498 Alfred P. Sloan Foundation Two parts to this talk: 1. Elliptic curves; modern

More information

Smoothness Testing of Polynomials over Finite Fields

Smoothness Testing of Polynomials over Finite Fields Smoothness Testing of Polynomials over Finite Fields Jean-François Biasse and Michael J. Jacobson Jr. Department of Computer Science, University of Calgary 2500 University Drive NW Calgary, Alberta, Canada

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

A Generalized Brezing-Weng Algorithm for Constructing Pairing-Friendly Ordinary Abelian Varieties

A Generalized Brezing-Weng Algorithm for Constructing Pairing-Friendly Ordinary Abelian Varieties A Generalized Brezing-Weng Algorithm for Constructing Pairing-Friendly Ordinary Abelian Varieties David Freeman Department of Mathematics University of California, Berkeley Berkeley, CA 94720-3840, USA

More information

Efficient multiplication in characteristic three fields

Efficient multiplication in characteristic three fields Efficient multiplication in characteristic three fields Murat Cenk and M. Anwar Hasan Department of Electrical and Computer Engineering University of Waterloo, Waterloo, Ontario, Canada N2L 3G1 mcenk@uwaterloo.ca

More information

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Simon R. Blackburn and Kenneth G. Paterson Department of Mathematics Royal Holloway, University of London Egham, Surrey, TW20 0EX,

More information

A new security notion for asymmetric encryption Draft #10

A new security notion for asymmetric encryption Draft #10 A new security notion for asymmetric encryption Draft #10 Muhammad Rezal Kamel Ariffin 1,2 1 Al-Kindi Cryptography Research Laboratory, Institute for Mathematical Research, 2 Department of Mathematics,

More information

NOTES ON FINITE FIELDS

NOTES ON FINITE FIELDS NOTES ON FINITE FIELDS AARON LANDESMAN CONTENTS 1. Introduction to finite fields 2 2. Definition and constructions of fields 3 2.1. The definition of a field 3 2.2. Constructing field extensions by adjoining

More information

Isogenies in a quantum world

Isogenies in a quantum world Isogenies in a quantum world David Jao University of Waterloo September 19, 2011 Summary of main results A. Childs, D. Jao, and V. Soukharev, arxiv:1012.4019 For ordinary isogenous elliptic curves of equal

More information

Distributed computation of the number. of points on an elliptic curve

Distributed computation of the number. of points on an elliptic curve Distributed computation of the number of points on an elliptic curve over a nite prime eld Johannes Buchmann, Volker Muller, Victor Shoup SFB 124{TP D5 Report 03/95 27th April 1995 Johannes Buchmann, Volker

More information

Faster index calculus for the medium prime case Application to 1175-bit and 1425-bit finite fields

Faster index calculus for the medium prime case Application to 1175-bit and 1425-bit finite fields Faster index calculus for the medium prime case Application to 1175-bit and 1425-bit finite fields Antoine Joux CryptoExperts and Université de Versailles Saint-Quentin-en-Yvelines, Laboratoire PRISM,

More information

Improved Zero-sum Distinguisher for Full Round Keccak-f Permutation

Improved Zero-sum Distinguisher for Full Round Keccak-f Permutation Improved Zero-sum Distinguisher for Full Round Keccak-f Permutation Ming Duan 12 and Xuejia Lai 1 1 Department of Computer Science and Engineering, Shanghai Jiao Tong University, China. 2 Basic Courses

More information

ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS

ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS ON ISOGENY GRAPHS OF SUPERSINGULAR ELLIPTIC CURVES OVER FINITE FIELDS GORA ADJ, OMRAN AHMADI, AND ALFRED MENEZES Abstract. We study the isogeny graphs of supersingular elliptic curves over finite fields,

More information

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Amr Youssef 1 and Guang Gong 2 1 Center for Applied Cryptographic Research Department of Combinatorics & Optimization 2 Department of Electrical

More information

Hashing into Hessian Curves

Hashing into Hessian Curves Hashing into Hessian Curves Reza Rezaeian Farashahi Department of Computing Macquarie University Sydney, NSW 109, Australia Abstract We describe a hashing function from the elements of the finite field

More information

3 Finite fields and integer arithmetic

3 Finite fields and integer arithmetic 18.783 Elliptic Curves Lecture #3 Spring 2017 02/15/2017 3 Finite fields and integer arithmetic In order to perform explicit computations with elliptic curves over finite fields, we first need to understand

More information

( ) 3 = ab 3 a!1. ( ) 3 = aba!1 a ( ) = 4 " 5 3 " 4 = ( )! 2 3 ( ) =! 5 4. Math 546 Problem Set 15

( ) 3 = ab 3 a!1. ( ) 3 = aba!1 a ( ) = 4  5 3  4 = ( )! 2 3 ( ) =! 5 4. Math 546 Problem Set 15 Math 546 Problem Set 15 1. Let G be a finite group. (a). Suppose that H is a subgroup of G and o(h) = 4. Suppose that K is a subgroup of G and o(k) = 5. What is H! K (and why)? Solution: H! K = {e} since

More information

Elliptic Curve Cryptography with Derive

Elliptic Curve Cryptography with Derive Elliptic Curve Cryptography with Derive Johann Wiesenbauer Vienna University of Technology DES-TIME-2006, Dresden General remarks on Elliptic curves Elliptic curces can be described as nonsingular algebraic

More information