Complexity of ECDLP under the First Fall Degree Assumption

نویسنده

  • Koh-ichi Nagao
چکیده

Semaev [14] shows that under the first fall degree assumption, the complexity of ECDLP over F2n , where n is the input size, is O(2 1/2+o(1) ). In his manuscript, the cost for solving equations system is O((nm)), where m (2 ≤ m ≤ n) is the number of decomposition and w ∼ 2.7 is the linear algebra constant. It is remarkable that the cost for solving equations system under the first fall degree assumption, is poly in input size n. He uses normal factor base and the revalance of ”Probability that the decomposition success” and ”size of factor base” is done. Here, using disjoint factor base to his method, ”Probability that the decomposition success becomes ∼ 1 and taking the very small size factor base is useful for complexity point of view. Thus we have the result that states ”Under the first fall degree assumption, the cost of ECDLP over F2n , where n is the input size, is O(n).” Moreover, using the authors results in [11], in the case of the field characteristic ≥ 3, the first fall degree of desired equation system is estimated by ≤ 3p+1. (In p = 2 case, Semaev shows it is ≤ 4. But it is exceptional.) So we have similar result that states ”Under the first fall degree assumption, the cost of ECDLP over Fpn , where n is the input size and (small) p is a constant, is O(n). ”

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Polynomial time reduction from 3SAT to solving low first fall degree multivariable cubic equations system

Recently, there are many researches [5] [3] [7] [4] that, under the first fall degree assumption, the complexity of ECDLP over Fpn where p is small prime and the extension degree n is input size, is subexponential. However, from the recent research, the first fall degree assumption seems to be doubtful. Koster [2] shows that the problem for deciding whether the value of Semaev’s formula Sm(x1, ...

متن کامل

On Generalized First Fall Degree Assumptions

The first fall degree assumption provides a complexity approximation of Gröbner basis algorithms when the degree of regularity of a polynomial system cannot be precisely evaluated. Most importantly, this assumption was recently used by Petit and Quisquater’s to conjecture that the elliptic curve discrete logarithm problem can be solved in subexponential time for binary fields (binary ECDLP). Th...

متن کامل

Last Fall Degree, HFE, and Weil Descent Attacks on ECDLP

Weil descent methods have recently been applied to attack the Hidden Field Equation (HFE) public key systems and solve the elliptic curve discrete logarithm problem (ECDLP) in small characteristic. However the claims of quasi-polynomial time attacks on the HFE systems and the subexponential time algorithm for the ECDLP depend on various heuristic assumptions. In this paper we introduce the noti...

متن کامل

Bit Coincidence Mining Algorithm II (Draft)

In [14], Petit et al. shows that under the algebraic geometrical assumption named ”First Fall degree Assumption”, the complexity of ECDLP over binary extension field F2n is in O(exp(n)) where limn→∞ o(1) = 0 and there are many generalizations and improvements for the complexity of ECDLP under this assumption [10], [11], [5], [16]. In [13], the author proposes the bit coincidence mining algorith...

متن کامل

Improving the Complexity of Index Calculus Algorithms in Elliptic Curves over Binary Fields

The goal of this paper is to further study the index calculus method that was first introduced by Semaev for solving the ECDLP and later developed by Gaudry and Diem. In particular, we focus on the step which consists in decomposing points of the curve with respect to an appropriately chosen factor basis. This part can be nicely reformulated as a purely algebraic problem consisting in finding s...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2015  شماره 

صفحات  -

تاریخ انتشار 2015