Skip to main content

A Comparison of CEILIDH and XTR

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3076))

Abstract

We give a comparison of the performance of the recently proposed torus-based public key cryptosystem CEILIDH, and XTR. Underpinning both systems is the mathematics of the two dimensional algebraic torus \(T_{6}(\mathbb{F}_{p})\). However, while they both attain the same discrete logarithm security and each achieve a compression factor of three for all data transmissions, the arithmetic performed in each is fundamentally different. In its inception, the designers of CEILIDH were reluctant to claim it offers any particular advantages over XTR other than its exact compression and decompression technique. From both an algorithmic and arithmetic perspective, we develop an efficient version of CEILIDH and show that while it seems bound to be inherently slower than XTR, the difference in performance is much smaller than what one might infer from the original description. Also, thanks to CEILIDH’s simple group law, it provides a greater flexibility for applications, and may thus be considered a worthwhile alternative to XTR.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adleman, L.M., Huang, M.A.: Function Field Sieve Method for Discrete Logarithms over Finite Fields. Info. and Comp. 151(1-2), 5–16 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  2. Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic Curves in Cryptography. Cambridge University Press, Cambridge (1999)

    MATH  Google Scholar 

  3. Bosselaers, A., Govaerts, R., Vandewalle, J.: Comparison of Three Modular Reduction Functions. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 175–186. Springer, Heidelberg (1994)

    Google Scholar 

  4. Cohen, H., Miyaji, A., Ono, T.: Efficient Elliptic Curve Exponentiation Using Mixed Coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51–65. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  5. Gaudry, P., Hess, F., Smart, N.P.: Constructive And Destructive Facets Of Weil Descent On Elliptic Curves. J. of Cryptology 15(1), 19–46 (2002)

    Article  MathSciNet  Google Scholar 

  6. Gordon, D.M.: Discrete Logarithms in GF(p) Using the Number Field Sieve. SIAM J. of Disc. Math. 6, 124–138 (1993)

    Article  MATH  Google Scholar 

  7. Itoh, T., Tsujii, S.: A Fast Algorithm for Computing Multiplicative Inverses in GF(2m) Using Normal Bases. Info. and Comp. 78(3), 171–177 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  8. Joux, A., Lercier, R.: The Function Field Sieve is Quite Special. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 431–445. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  9. Knuth, D.E.: The Art of Computer Programming, vol. 2. Addison-Wesley, Reading (1981)

    MATH  Google Scholar 

  10. Koblitz, N.: Elliptic Curve Cryptosystems. Math. Comp. 48, 203–209 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  11. Koblitz, N.: Hyperelliptic Cryptosystems. J. of Cryptology 1, 139–150 (1989)

    Article  MATH  MathSciNet  Google Scholar 

  12. Lenstra, A.K.: Using Cyclotomic Polynomials to Construct Efficient Discrete Logarithm Cryptosystems over Finite Fields. In: Mu, Y., Pieprzyk, J.P., Varadharajan, V. (eds.) ACISP 1997. LNCS, vol. 1270, pp. 127–138. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  13. Lenstra, A.K., Verheul, E.R.: The XTR Public Key System. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 1–19. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  14. Lim, C.H., Lee, P.J.: More flexible exponentiation with precomputation. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 95–107. Springer, Heidelberg (1994)

    Google Scholar 

  15. Miller, V.: Uses of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1985)

    Google Scholar 

  16. Montgomery, P.L.: Modular Multiplication Without Trial Division. Math. Comp. 44, 519–521 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  17. Proos, J.: Joint Sparse Forms and Generating Zero Columns when Combing. University of Waterloo, Technical Report CORR 2003-23 (2003)

    Google Scholar 

  18. Rubin, K., Silverberg, A.: Supersingular abelian varieties in Cryptology. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 336–353. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  19. Rubin, K., Silverberg, A.: Torus-Based Cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 349–365. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  20. Shoup, V.: Lower Bounds for Discrete Logarithms and Related Problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256–266. Springer, Heidelberg (1997)

    Google Scholar 

  21. Solinas, J.A.: Low-Weight Binary Representations for Pairs of Integers. University of Waterloo, Technical Report CORR 2001-41 (2001)

    Google Scholar 

  22. Stam, M., Lenstra, A.: Efficient Subgroup Exponentiation in Quadratic and Sixth Degree Extensions. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 318–332. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  23. Stam, M., Lenstra, A.: Speeding Up XTR. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 125–143. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  24. Straus, E.G.: Problems and Solutions (5125) Addition Chains of Vectors. American Mathematical Monthly 71, 806–808 (1964)

    Article  MathSciNet  Google Scholar 

  25. Smith, P., Skinner, C.: A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithms. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 357–364. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  26. Teske, E.: Speeding up Pollard’s Rho Method for Computing discrete Logarithms. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 541–554. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  27. Thériault, N.: Index Calculus Attack for Hyperelliptic Curves of Small Genus. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 75–92. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  28. Voskresenskiĭ, V.E.: Algebraic Groups and Their Birational Invariants. In: Translations of Mathematical Monographs, 179, American Mathematical Society, Providence (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Granger, R., Page, D., Stam, M. (2004). A Comparison of CEILIDH and XTR. In: Buell, D. (eds) Algorithmic Number Theory. ANTS 2004. Lecture Notes in Computer Science, vol 3076. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24847-7_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24847-7_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22156-2

  • Online ISBN: 978-3-540-24847-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics