Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Recent Advances in the Index Calculus Method for Solving the ECDLP

  • Conference paper
  • First Online:
Proceedings of International Conference on Paradigms of Communication, Computing and Data Analytics (PCCDA 2023)

Abstract

Elliptic curve cryptography (ECC) is a well-developed and widely used type of public key encryption that outperforms older cryptographic systems such as RSA. Because of its ability to provide improved security while using smaller key sizes, ECC has recently gained popularity. The computation of the private scalar integer that is used as a private key to generate the public key is the most important determinant of ECC security. The elliptic curve discrete logarithm problem (ECDLP) serves as the foundation for the complexity of ECC. The index calculus approach is one of the most effective strategies for solving ECDLP. In the recent years, significant progress has been made in theoretically and functionally improving the efficiency of the index calculus approach for ECDLP. This research looks at the recent advances in the algorithm and its complexity, new methodologies and methods for improving its efficiency, the current state of the art in this field, as well as outstanding research challenges that require further investigation. The goal of this paper is to provide an overview of the recent developments in this critical area of cryptography research. We compare and contrast cutting-edge algorithms and strategies designed to improve the method's efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 229.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 299.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 299.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Joux A (2006) Constructive and destructive facets of Weil descent on elliptic curves. J Cryptology 19:61–86

    Google Scholar 

  2. Joux A (2003) Algorithmic cryptanalysis of ciphers. CRC Press. ISBN 978-1-58488-462-0. Blake IF, Seroussi G, Smart NP (eds) (2000) Advances in elliptic curve cryptography. Cambridge University Press. ISBN 0-521-80457-7

    Google Scholar 

  3. Verheul ER (1999) Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. In Selected Areas in Cryptography. Springer Berlin Heidelberg, pp 195–210

    Google Scholar 

  4. Pollard JM (1978) Monte carlo methods for index computations (mod p). Math Comput 32(143):918–924

    MathSciNet  MATH  Google Scholar 

  5. Cohen H (1993) A course in computational algebraic number theory, volume 138 of Graduate Texts in Mathematics. Springer-Verlag

    Google Scholar 

  6. Silverman JH, Suzuki J (1998) Elliptic curve discrete logarithms and the index calculus. Advances in Cryptology—ASIACRYPT’98: international conference on the theory and application of cryptology and information security Beijing, China, October 18–22, 1998 Proceedings. Springer Berlin Heidelberg

    Google Scholar 

  7. Coppersmith D (1994) The discrete logarithm problem. In: Proceedings of the annual international cryptology conference on advances in cryptology (CRYPTO ‘94), Santa Barbara, CA, USA, pp 1–9

    Google Scholar 

  8. Biasse JF (2015) Complexity bounds on Semaev’s naive index calculus method for ECDLP. J Math Cryptol 9(1):1–19

    MathSciNet  Google Scholar 

  9. Jiao Y, Kim M (2020) A new index calculus algorithm with complexity L(1/4 + o(1)) in small characteristic. Cryptology ePrint Archive, Report 2020/1109

    Google Scholar 

  10. Shanks D (1971) Class number, a theory of factorization, and genera. Proc Symp Math Soc 1971(20):41–440. https://doi.org/10.1090/pspum/020/0316385

    Article  MATH  Google Scholar 

  11. Zhao Y, Pan L, Zhou J (2019) A new index calculus algorithm for the elliptic curve discrete logarithm problem and summation polynomial evaluation. IEEE Trans Inf Theory 65(4):2316–2324

    Google Scholar 

  12. Kirchner P, Kusner J (2019) Index calculus method for solving elliptic curve discrete logarithm problem using quantum annealing. J Cryptogr Eng 9(4):285–295

    Google Scholar 

  13. Biasse JF (2012) On index calculus algorithms for subfield curves. Advances in cryptology - ASIACRYPT 2012, Berlin, Heidelberg, pp 371–388

    Google Scholar 

  14. Enge, Schertz R (2005) On the computational complexity of ECDLP for elliptic curves in various forms using index calculus. Cryptography and Coding, Berlin, Heidelberg, pp 185–194

    Google Scholar 

  15. Ivanov F (2012) Acceleration of index calculus for solving ECDLP over prime fields and its limitation. Information security and cryptology—ICISC 2011, Berlin, Heidelberg, pp 272–282

    Google Scholar 

  16. Scott M (2007) On the hardness of the discrete logarithm problem on elliptic curves over nonprime fields. J Cryptol 20(4):603–619

    Google Scholar 

  17. Zhao R (2019) A fast index calculus algorithm for solving ECDLP over binary fields with low hamming weight. IET Inf Secur 13(3):197–204

    Google Scholar 

  18. Liu Y, Wu H, Chen X (2017) Efficient index calculus algorithms for elliptic curves over extension fields. Secur Commun Netw 2017, Article ID 1879132

    Google Scholar 

  19. Takagi T (2009) Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem. J Cryptol 22(4):545–572

    MathSciNet  Google Scholar 

  20. Galbraith SD, Granger R, Merz SP, Petit C (2021). On index calculus algorithms for subfield curves. In: Selected areas in cryptography: 27th international conference, Halifax, NS, Canada (Virtual Event), October 21–23, 2020, Revised Selected Papers 27. Springer International Publishing, pp 115–138

    Google Scholar 

  21. Fan J, Fan X, Song N, Wang L (2022) Hyperelliptic covers of different degree for elliptic curves. Math Probl Eng

    Google Scholar 

  22. Kim D, Barbulescu R (2016) Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem. J Cryptol 29(1):47–76

    Google Scholar 

  23. Jao D, De Feo L (2011) Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In: Proceedings of the 2011 52nd annual IEEE symposium on foundations of computer science, pp 163–172

    Google Scholar 

  24. Nakamula A (2017) A new index calculus algorithm for ECDLP over finite fields of characteristic two. Des Codes Crypt 85(1):1–13

    MathSciNet  Google Scholar 

  25. Nguyen PQ, Vallée B (2010) The LLL algorithm. Springer Berlin Heidelberg, Berlin, Heidelberg

    Google Scholar 

  26. Granger R, Kleinjung T, Zumbrägel J (2014) Breaking ‘128-bit Secure’ Supersingular Binary Curves. In: Garay JA, Gennaro R (eds) Advances in cryptology – CRYPTO 2014. CRYPTO 2014. Lecture Notes in Computer Science, vol 8617. Springer, Berlin, Heidelberg https://doi.org/10.1007/978-3-662-44381-1_8

  27. Enge (2000) Time-memory trade-offs for index calculus in genus 3. J Symb Comput 30(6):729–746

    Google Scholar 

  28. Coppersmith D (1994) Solving homogeneous linear equations over GF (2) via block Wiedemann algorithm. Math Comput 62(205):333–350

    MathSciNet  MATH  Google Scholar 

  29. Adleman LM (1994) The function field sieve. Algorithmic number theory: first international symposium, ANTS-I Ithaca, NY, USA, May 6–9, 1994 Proceedings 1. Springer Berlin Heidelberg

    Google Scholar 

  30. Joux A, Vitse V (2010) Elliptic curve discrete logarithm problem over small degree extension fields. Application to the static Diffie-Hellman problem on E(Fq5). Cryptology ePrint Archive

    Google Scholar 

  31. Ariffin M, Hassan MF, Noorani MSM (2017) Improving the complexity of index calculus algorithms in elliptic curves over binary fields. In: Proceedings of the 6th international conference on computing and informatics, pp 518–523

    Google Scholar 

  32. Enge (2009) Using symmetries in the index calculus for elliptic curves discrete logarithm. J Cryptology 22(3):379–398

    Google Scholar 

  33. El Antaki L (2008) Index calculus on elliptic curves over small degree extension fields. Int J Math Comput Sci 3:13–20

    Google Scholar 

  34. Duquesne S, Gaudry P (2009) Index calculus attack on ECDLP with auxiliary polynomials. Cryptology ePrint Archive, Report 2009/605

    Google Scholar 

  35. Noorani MSM, Hassan MF, Ariffin M (2016) New insights into the index calculus method for the ECDLP over binary fields. In: Proceedings of the 10th international conference on computer engineering and applications, pp 127–132

    Google Scholar 

  36. Salen R, Singh V, Soukharev V (2022) Security analysis of elliptic curves over sextic extension of small prime fields. Cryptology ePrint Archive

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Aayush Jindal .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Jindal, A., Jatain, A., Bajaj, S.B. (2023). Recent Advances in the Index Calculus Method for Solving the ECDLP. In: Yadav, A., Nanda, S.J., Lim, MH. (eds) Proceedings of International Conference on Paradigms of Communication, Computing and Data Analytics. PCCDA 2023. Algorithms for Intelligent Systems. Springer, Singapore. https://doi.org/10.1007/978-981-99-4626-6_23

Download citation

Publish with us

Policies and ethics