Skip to main content

A Las Vegas Algorithm to Solve the Elliptic Curve Discrete Logarithm Problem

  • Conference paper
  • First Online:
  • 654 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11356))

Abstract

In this paper, we describe a new Las Vegas algorithm to solve the elliptic curve discrete logarithm problem. The algorithm depends on a property of the group of rational points on an elliptic curve and is thus not a generic algorithm. The algorithm that we describe has some similarities with the most powerful index-calculus algorithm for the discrete logarithm problem over a finite field. The algorithm has no restriction on the finite field over which the elliptic curve is defined.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Amadori, A., Pintore, F., Sala, M.: On the discrete logarithm problem for prime-field elliptic curve. Finite Fields Appl. 51, 168–182 (2018)

    Article  MathSciNet  Google Scholar 

  2. Bernstein, D.J., Lange, T.: Non-uniform cracks in the concrete: the power of free precomputation. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8270, pp. 321–340. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42045-0_17

    Chapter  Google Scholar 

  3. Fulton, W.: Algebraic Curves (2008, self-published)

    Google Scholar 

  4. Galbraith, S., Gaudry, P.: Recent progress on the elliptic curve discrete logarithm problem. Des. Codes Crypt. 78, 51–78 (2016)

    Article  MathSciNet  Google Scholar 

  5. Galbraith, S.D., Gebregiyorgis, S.W.: Summation polynomial algorithms for elliptic curves in characteristic two. In: Meier, W., Mukhopadhyay, D. (eds.) INDOCRYPT 2014. LNCS, vol. 8885, pp. 409–427. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-13039-2_24

    Chapter  MATH  Google Scholar 

  6. Gaudry, P.: Index calculus for abeian varieties of small dimension and the elliptic curve discrete logarithm problem. J. Symbolic Comput. 44, 1690–1702 (2009)

    Article  MathSciNet  Google Scholar 

  7. Harris, J.: Algebraic Geometry. Springer, New York (1992). https://doi.org/10.1007/978-1-4757-2189-8

    Book  MATH  Google Scholar 

  8. Silverman, J.H., Pipher, J., Hoffstein, J.: An Introduction to Mathematical Cryptography. UTM. Springer, New York (2008). https://doi.org/10.1007/978-0-387-77993-5

    Book  MATH  Google Scholar 

  9. Jacobson, M.J., Koblitz, N., Silverman, J.H., Stein, A., Teske, E.: Analysis of the xedni calculus attack. Des. Codes Crypt. 20(1), 41–64 (2000)

    Article  MathSciNet  Google Scholar 

  10. Milne, J.S.: Elliptic Curves. BookSurge Publishers (2006)

    Google Scholar 

  11. Semaev, I.: Summation polynomials and the discrete logarithm problem on elliptic curves (2004). https://eprint.iacr.org/2004/031

  12. Shoup, V.: NTL: a library for doing number theory (2016). http://www.shoup.net/ntl

  13. Silverman, J.H.: The xedni calculus and the elliptic curve discrete logarithm problem. Des. Codes Crypt. 20(1), 5–20 (2000)

    Article  MathSciNet  Google Scholar 

  14. Wiener, M.J., Zuccherato, R.J.: Faster Attacks on Elliptic Curve Cryptosystems. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 190–200. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48892-8_15

    Chapter  Google Scholar 

Download references

Acknowledgment

We are indebted to the anonymous referees for their careful reading of the manuscript and detail comments. Due to lack of time, we were not able to incorporate the new research directions suggested. However, those comments have certainly piqued our interest and we thank the referees for those.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ayan Mahalanobis .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Mahalanobis, A., Mallick, V.M., Abdullah, A. (2018). A Las Vegas Algorithm to Solve the Elliptic Curve Discrete Logarithm Problem. In: Chakraborty, D., Iwata, T. (eds) Progress in Cryptology – INDOCRYPT 2018. INDOCRYPT 2018. Lecture Notes in Computer Science(), vol 11356. Springer, Cham. https://doi.org/10.1007/978-3-030-05378-9_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-05378-9_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-05377-2

  • Online ISBN: 978-3-030-05378-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics