Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

11 results sorted by ID

Possible spell-corrected query: algebraic tor
2021/1659 (PDF) Last updated: 2021-12-17
XTR and Tori
Martijn Stam
Public-key cryptography

At the turn of the century, 80-bit security was the standard. When considering discrete-log based cryptosystems, it could be achieved using either subgroups of 1024-bit finite fields or using (hyper)elliptic curves. The latter would allow more compact and efficient arithmetic, until Lenstra and Verheul invented XTR. Here XTR stands for 'ECSTR', itself an abbreviation for Efficient and Compact Subgroup Trace Representation. XTR exploits algebraic properties of the cyclotomic subgroup of sixth...

2012/593 (PDF) Last updated: 2012-10-25
Factor-4 and 6 (De)compression for Values of Pairings using Trace Maps
Tomoko Yonemura, Taichi Isogai, Hirofumi Muratani, Yoshikazu Hanatani
Public-key cryptography

The security of pairing-based cryptosystems relies on the hardness of the discrete logarithm problems in elliptic curves and in finite fields related to the curves, namely, their embedding fields. Public keys and ciphertexts in the pairing-based cryptosystems are composed of points on the curves or values of pairings. Although the values of the pairings belong to the embedding fields, the representation of the field is inefficient in size because the size of the embedding fields is usually...

2007/429 (PDF) (PS) Last updated: 2008-03-14
On compressible pairings and their computation
Michael Naehrig, Paulo S. L. M. Barreto, Peter Schwabe
Public-key cryptography

In this paper we provide explicit formul\ae\ to compute bilinear pairings in compressed form. We indicate families of curves where the proposed compressed computation method can be applied and where particularly generalized versions of the Eta and Ate pairings due to Zhao \emph{et al.} are especially efficient. Our approach introduces more flexibility when trading off computation speed and memory requirement. Furthermore, compressed computation of reduced pairings can be done without any...

2006/333 (PDF) Last updated: 2006-10-17
Discrete Logarithms in Generalized Jacobians
S. D. Galbraith, B. A. Smith
Public-key cryptography

Déchène has proposed generalized Jacobians as a source of groups for public-key cryptosystems based on the hardness of the Discrete Logarithm Problem (DLP). Her specific proposal gives rise to a group isomorphic to the semidirect product of an elliptic curve and a multiplicative group of a finite field. We explain why her proposal has no advantages over simply taking the direct product of groups. We then argue that generalized Jacobians offer poorer security and efficiency than standard Jacobians.

2006/331 (PDF) Last updated: 2007-03-24
On the Security of Generalized Jacobian Cryptosystems
Isabelle Dechene

Generalized Jacobians are natural candidates to use in discrete logarithm (DL) based cryptography since they include the multiplicative group of finite fields, algebraic tori, elliptic curves as well as all Jacobians of curves. This thus led to the study of the simplest nontrivial generalized Jacobians of an elliptic curve, for which an efficient group law algorithm was recently obtained. With these explicit equations at hand, it is now possible to concretely study the corresponding discrete...

2006/248 (PDF) Last updated: 2006-07-21
Disguising tori and elliptic curves
Steven D. Galbraith
Public-key cryptography

Frey proposed the idea of `disguising' an elliptic curve. This is a method to obtain a `black box' representation of a group. We adapt this notion to finite fields and tori and study the question of whether such systems are secure. Our main result is an algebraic attack which shows that it is not secure to disguise the torus $T_2$. We also show that some methods for disguising an elliptic curve are not secure. Finally, we present a method to disguise an elliptic curve which seems to...

2006/033 (PDF) Last updated: 2006-01-31
Arithmetic of Generalized Jacobians
Isabelle Déchène
Public-key cryptography

This paper aims at introducing generalized Jacobians as a new candidate for discrete logarithm (DL) based cryptography. The motivation for this work came from the observation that several practical DL-based cryptosystems, such as ElGamal, the Elliptic and Hyperelliptic Curve Cryptosystems, XTR, LUC as well as CEILIDH can all naturally be reinterpreted in terms of generalized Jacobians. However, usual Jacobians and algebraic tori are thus far the only generalized Jacobians implicitly utilized...

2004/352 (PDF) (PS) Last updated: 2005-03-13
Practical Cryptography in High Dimensional Tori
Marten van Dijk, Robert Granger, Dan Page, Karl Rubin, Alice Silverberg, Martijn Stam, David Woodruff
Public-key cryptography

At Crypto 2004, van Dijk and Woodruff introduced a new way of using the algebraic tori T_n in cryptography, and obtained an asymptotically optimal n/phi(n) savings in bandwidth and storage for a number of cryptographic applications. However, the computational requirements of compression and decompression in their scheme were impractical, and it was left open to reduce them to a practical level. We give a new method that compresses orders of magnitude faster than the original, while also...

2004/132 (PDF) (PS) Last updated: 2005-03-18
On Small Characteristic Algebraic Tori in Pairing-Based Cryptography
R. Granger, D. Page, M. Stam

The output of the Tate pairing on an elliptic curve over a finite field may be viewed as an element of an algebraic torus. Using this simple observation, we transfer techniques recently developed for torus-based cryptography to pairing-based cryptography, resulting in more efficient computations, and lower bandwidth requirements. To illustrate the efficacy of this approach, we apply the method to pairings on supersingular elliptic curves in characteristic three.

2004/087 (PDF) (PS) Last updated: 2004-04-01
Using primitive subgroups to do more with fewer bits
K. Rubin, A. Silverberg
Public-key cryptography

This paper gives a survey of some ways to improve the efficiency of discrete log-based cryptography by using the restriction of scalars and the geometry and arithmetic of algebraic tori and abelian varieties.

2003/039 (PDF) (PS) Last updated: 2003-03-03
Torus-based cryptography
Karl Rubin, Alice Silverberg
Public-key cryptography

We introduce cryptography based on algebraic tori, give a new public key system called CEILIDH, and compare it to other discrete log based systems including LUC and XTR. Like those systems, we obtain small key sizes. While LUC and XTR are essentially restricted to exponentiation, we are able to perform multiplication as well. We also disprove the open conjectures from the paper "Looking beyond XTR", and give a new algebro-geometric interpretation of the approach in that paper and of LUC and XTR.

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.