Improvement of FPPR method to solve ECDLP

Yun-ju Huang, Christophe Petit, Naoyuki Shinohara, Tsuyoshi Takagi

Research output: Contribution to journalArticlepeer-review

77 Downloads (Pure)

Abstract

Solving the elliptic curve discrete logarithm problem (ECDLP) by using Gröbner basis has recently appeared as a new threat to the security of elliptic curve cryptography and pairing-based cryptosystems. At Eurocrypt 2012, Faugère,
Perret, Petit and Renault proposed a new method (FPPR method) using a multivariable polynomial system to solve ECDLP over finite fields of characteristic 2. At Asiacrypt 2012, Petit and Quisquater showed that this method may beat generic algorithms for extension degrees larger than about 2000. In this paper, we propose a variant of FPPR method that practically reduces the computation time and memory required. Our variant is based on the idea of symmetrization. This idea already provided practical improvements in several previous works for composite-degree extension fields, but its application to prime-degree extension fields has been more challenging. To exploit symmetries in an efficient way in that case, we specialize the definition of factor basis used in FPPR method to replace the original polynomial system by a new and simpler one. We provide theoretical and experimental evidence that our method is faster and requires less memory than FPPR method when the extension degree is large enough.
Original languageEnglish
Article number1
Number of pages9
JournalPacific Journal of Mathematics for Industry
Volume7
DOIs
Publication statusPublished - 25 Mar 2015

Keywords

  • Elliptic curve
  • Discrete logarithm problem
  • Index calculus
  • Multivariable polynomial system
  • Gröbner basis

Fingerprint

Dive into the research topics of 'Improvement of FPPR method to solve ECDLP'. Together they form a unique fingerprint.

Cite this