期刊文献+

关于区间上离散对数问题的改进算法 被引量:3

Improved Method on the Discrete Logarithm Problem in an Interval
下载PDF
导出
摘要 在群G上区间大小为N的离散对数问题为:给定g,h∈G以及大整数N,找到整数n(0≤n≤N),使得h=g^n,人们对于该问题的求解主要是对Pollard's kangaroos method的改进,尝试通过减少跳跃次数来优化算法,目前解决这一问题的最优低存储算法是Van Oorschot和Wiener版本的Pollard's kangaroos method,其平均情况下的时间代价是(2+0(1))√N次群运算.文中对解决这一问题的经典Pollard's kangaroos method进行改进得到新的求解算法.新算法是通过利用多次小整数乘法代替一次完整的大整数乘法来减少kangaroos每次跳跃的时间代价实现算法效率的提高.进一步,文中通过增加kangaroos的数量使得算法在跳跃次数和每次跳跃的时间代价两方面都得到改进,从而得到区间上离散对数问题的更有效的求解算法. The discrete logarithm problem in an interval of size N in a group G is:Given g,h∈G and an interval N to find an integer n(0≤n≤N),if it exists,so that h=g^n holds.Many methods have been designed to solve this problem which of the most common one being the improved method of the Pollard's kangaroos method.The improved method is mainly to optimize the algorithm by reducing the number of jumps which always need a complete large multiplication.Previously the best low-storage algorithm to solve this problem was the Van Oorschot and Wiener version of the Pollard's kangaroos method.The heuristic average case running time of this method is(2+0(1))√(N) group operations.We present a new method for the problem which is based on the Pollard's kangaroos method.The new method improved the efficiency of the method by reducing the time cost of each jump with many small integer multiplications instead of a complete large integer multiplication.Further,we increase the number of kangaroos to make our method more effective in two aspects which are the number of jumps and the time cost of each jump.The new method gave a more effective method to solve the discrete logarithm problem in an interval.
作者 王瑶 吕克伟
出处 《密码学报》 CSCD 2015年第6期570-582,共13页 Journal of Cryptologic Research
基金 国家自然科学基金项目(61272039)
关键词 离散对数(DLP) Pollard’s KANGAROOS METHOD Pollard’s RHO METHOD 区间 时间代价 Discrete logarithm problem Pollard's kangaroos method Pollard's rho method interval time cost
  • 相关文献

参考文献13

  • 1Lim C,Lee P.A key recovery attack on discrete logbased schemes using a prime order subgroup. Advances in Cryptology– Crypto’97 . 1997
  • 2冀利刚,周梦.特征3有限域上的椭圆曲线算法改进[J].微计算机信息,2011,27(7):202-204. 被引量:1
  • 3BONEH D,GOH E J,NISSIM K.Evaluating 2-DNF formulas on ciphertexts. Theory of Cryptography . 2005
  • 4J.M. Pollard.Kangaroos, monopoly and discrete logarithms. Journal of Cryptology . 2000
  • 5Sarvar Patel,Ganapathy S Sundaram.An Efficient Discrete Log Pseudo Random Generator. CRYPTO’’98 . 1998
  • 6Cheon J H,Hong J,Kim M.Speeding up the Pollard rho method on prime fields. Advances in Cryptology—ASIACRYPT2008 . 2008
  • 7Mc Curley K S.The discrete logarithm problem. Proceeding of Symposium in Applied Math . 1990
  • 8Steven D. Galbraith,John M. Pollard,Raminder S. Ruprai.??Computing discrete logarithms in an interval(J)Mathematics of Computation . 2012 (282)
  • 9Gennaro R.An improved pseudo-random generator based on discrete log. Advances in Cryptology—CRYPTO 2000 . 2000
  • 10Cheon,J.H.Security analysis of the strong Diffie-Hellman problem. Advances in Cryptology—EUROCRYPT 2006 . 2006

二级参考文献9

  • 1李湛.一种改进的椭圆曲线密码实现算法[J].电子科技,2004,17(7):31-33. 被引量:13
  • 2MILLER V. Use of elliptic curves in cryptography [C].//Ad- vances in" Cryptology CRYPTO'85. [SI]: Spring-Verlag, 1986: 417-426.
  • 3KOBLITZ N. Elliptic curve cryptosystems [J]. Mathematics of Computation, 1987,48(177):203-209.
  • 4Lawrence C. Washington Elliptic curves number theory and cryptography[M]. 2nd ed. New York: Chapman & Hall, 2008.
  • 5GUAJARDO J, PAAR C. Efficient algorithms for elliptic curve cryptosystems [C].//17th Annual International Cryptology Confer- ence, LNCS 1294. Berlin: Springer-Verlag, 1997:342-356.
  • 6CIET M, JOYE M, LAUTER K. Trading inversions for multipli- cations in elliptic curve cryptography [J]. Designs, Codes and Cryptography, Berlin: Springer-Verlag, 2006, 39(2): 189 -206.
  • 7SAKAI Y, SAKURAI K. Efficient scalar multiplications on el- liptic curres without repeated doublings and their practical perfor- mance [C]. // 5th Australasian Conference, ACISP 2000, LNCS 1841. Berlin: Springer-Verlag,, 2000:59-73.
  • 8SAKAI Y, SAKURAI K. On the power of multidoubling in speeding up elliptic scalar multiplication [C].//8th Annum Inter- national Workshop, SAC 2001, LNCS 2259. Berlin: Springer-Ver- lag, 2001:268 - 283.
  • 9权双燕.椭圆曲线密码学运用仿射坐标的快速算法[J].微计算机信息,2009,25(24):62-63. 被引量:1

同被引文献12

引证文献3

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部