Experiments Using an Analogue of the Number Field Sieve Algorithm to Solve the Discrete Logarithm Problem in the Jacobians of Hyperelliptic Curves

نویسنده

  • Nigel P. Smart
چکیده

In this paper we report on an implementation of the algorithm of Aldeman, De Marrais and Huang for the solution of the discrete logarithm problem on jacobians of hyperelliptic curves. The method of Aldeman, De Marrais and Huang is closely related to the Number Field Sieve factoring method which leads us to consider a \lattice sieve" version of the original method. The supposed intractability of the discrete logarithm (DLOG) problem in the Jacobians of curves de ned over a nite eld can be used as the basis of public key cryptosystems. For curves of genus one, elliptic curves, this was proposed in [11] and such systems are now in use. For hyperelliptic curves the analogous system was proposed in [12]. The reason for preferring the use of Jacobians of curves as the underlying group, rather than nite elds, is due to the fact that there is no known subexponential algorithm for solving the DLOG problem in the Jacobian of a general curve. This should be contrasted to the case of nite elds where there exists conjectural subexponential time methods (based on the number eld sieve factoring algorithm) to solve the DLOG problem. There are provably subexponential time methods for solving the discrete logarithm problem in nite elds, however in practice these are not as fast as the number eld sieve algorithm. In [1], Adleman, De Marrais and Huang (ADH), proposed a conjectural subexponential method for the DLOG problem in Jacobians of hyperelliptic curves of large genus. This method was based on the ideas of the function eld sieve algorithm which can be used to solve the discrete logarithm problem in F2n , [2]. The function eld sieve is itself based on Pollard's Number Field Sieve, NFS, algorithm for factoring integers, [14]. The ADH method appears to be only of theoretical interest as for practical systems the genus is usually chosen to be small so that the underlying group operations can be performed quickly. Indeed the group is usually the genus one case of the group of points on an elliptic curve. There is however some, at least theoretical, interest in studying where the cross over point comes between the various methods to solve the DLOG problem such as the exponential methods of Pollard, Pohlig and Hellman and the method of ADH. Recently Paulus, [16], and Flassenberg and Paulus, [8], have carried out such a comparison for imaginary quadratic function elds (or hyperelliptic curves with one rami ed point above in nity). Flassenberg and Paulus did not, however, use the method of ADH directly. Instead they made use of the fact that hyperelliptic curves correspond to degree two function eld extensions. Then using the analogy between

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Isogenies and the Discrete Logarithm Problem on Jacobians of Genus 3 Hyperelliptic Curves

We describe the use of explicit isogenies to reduce Discrete Logarithm Problems (DLPs) on Jacobians of hyperelliptic genus 3 curves to Jacobians of non-hyperelliptic genus 3 curves, which are vulnerable to faster index calculus attacks. We provide algorithms which compute an isogeny with kernel isomorphic to (Z/2Z) for any hyperelliptic genus 3 curve. These algorithms provide a rational isogeny...

متن کامل

Generalized Jacobian and Discrete Logarithm Problem on Elliptic Curves

Let E be an elliptic curve over the finite field F_{q}, P a point in E(F_{q}) of order n, and Q a point in the group generated by P. The discrete logarithm problem on E is to find the number k such that Q = kP. In this paper we reduce the discrete logarithm problem on E[n] to the discrete logarithm on the group F*_{q} , the multiplicative group of nonzero elements of Fq, in the case where n | q...

متن کامل

An Efficient Threshold Verifiable Multi-Secret Sharing Scheme Using Generalized Jacobian of Elliptic Curves

‎In a (t,n)-threshold secret sharing scheme‎, ‎a secret s is distributed among n participants such that any group of t or more participants can reconstruct the secret together‎, ‎but no group of fewer than t participants can do‎. In this paper, we propose a verifiable (t,n)-threshold multi-secret sharing scheme based on Shao and Cao‎, ‎and the intractability of the elliptic curve discrete logar...

متن کامل

Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time

We provide a subexponential algorithm for solving the discrete logarithm problem in Jacobians of high-genus hyperelliptic curves over finite fields. Its expected running time for instances with genus g and underlying finite field Fq satisfying g ≥ θ log q for a positive constant θ is given by

متن کامل

An L(1/3 + ε) Algorithm for the Discrete Logarithm Problem for Low Degree Curves

The discrete logarithm problem in Jacobians of curves of high genus g over finite fields Fq is known to be computable with subexponential complexity Lqg (1/2, O(1)). We present an algorithm for a family of plane curves whose degrees in X and Y are low with respect to the curve genus, and suitably unbalanced. The finite base fields are arbitrary, but their sizes should not grow too fast compared...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 1997