PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

SIDH Hybrid Schemes with Classical Component Based on the Discrete Logarithm Problem over Finite Field Extension

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
The concept of a hybrid scheme with connection of SIDH and ECDH is nowadays very popular. In hardware implementations it is convenient to use a classical key exchange algorithm, which is based on the same finite field as SIDH. Most frequently used hybrid scheme is SIDH-ECDH. On the other hand, using the same field as in SIDH, one can construct schemes over Fpn, like Diffie-Hellman or XTR scheme, whose security is based on the discrete logarithm problem. In this paper, idea of such schemes will be presented. The security of schemes, which are based on the discrete logarithm problem over fields Fp; Fp2 ; Fp4 ; Fp6 and Fp8 , for primes p used in SIDH, will be analyzed. At the end, the propositions of practical applications of these schemes will be presented.
Słowa kluczowe
Twórcy
  • Institute of Mathematics and Cryptology, Faculty of Cybernetics, Military University of Technology, Warsaw, Poland
  • Institute of Mathematics and Cryptology, Faculty of Cybernetics, Military University of Technology, Warsaw, Poland
  • Institute of Mathematics and Cryptology, Faculty of Cybernetics, Military University of Technology, Warsaw, Poland
Bibliografia
  • [1] C. Costello, P. Longa, and M. Naehrig, “Efficient algorithms for super-singular isogeny diffie-hellman,” in Advances in Cryptology – CRYPTO 2016, M. Robshaw and J. Katz, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016, pp. 572–601.
  • [2] R. D. M. Wroński, T. Kijko, “Methods of generation of elliptic curves for hybrid sidh scheme over large fields,” To appear in: Proceedings of the Romanian Academy, Series A, vol. January-March, 2020.
  • [3] D. B. Roy and D. Mukhopadhyay, “Post quantum ecc on fpga platform.” [Online]. Available: https://eprint.iacr.org/2019/568
  • [4] S. Jaques and J. M. Schanck, “Quantum cryptanalysis in the ram model: Claw-finding attacks on sike,” in CRYPTO, 2019.
  • [5] D. J. et. al., “Supersingular isogeny key encapsulation (version from april 17, 2019,” NIST PQC, 2019, https://sike.org/files/SIDH-spec.pdf.
  • [6] G. L. Mullen and D. Panario, Handbook of finite fields. Chapman & Hall/CRC, 2013.
  • [7] P. Wang and F. Zhang, “Improved pollard rho method for computing discrete logarithms over finite extension fields,” Journal of Computational and Applied Mathematics, vol. 236, no. 17, p. 4336–4343, 2012.
  • [8] S. D. Galbraith, J. M. Pollard, and R. S. Ruprai, “Computing discrete logarithms in an interval,” Mathematics of Computation, vol. 82, no. 282, p. 1181–1195, 2012.
  • [9] R. S. Ruprai, “Improvements to the gaudry-schost algorithm for multidimensional discrete logarithm problems and applications,” Department of Mathematics, Royal Holloway University of London, 2010.
  • [10] “1363-2000 - ieee standard specifications for public-key cryptography.” [Online]. Available: https://standards.ieee.org/standard/1363-2000.html
  • [11] I. F. Blake, G. Seroussi, N. P. Smart, and K. Witold, Krzywe eliptyczne w kryptografii. Wydawnictwa Naukowo-Techniczne, 2004.
  • [12] A. Guillevic, “Discrete logarithm computation in finite fields Ʊpⁿ with nfs variants and consequences in pairing-based cryptography,” personal site, 2019, https://members.loria.fr/AGuillevic/files/talks/19Rennes STNFS.pdf.
  • [13] P. W. Shor, “Algorithms for quantum computation: discrete logarithms and factoring,” in Proceedings 35th Annual Symposium on Foundations of Computer Science, Nov 1994, pp. 124–134.
  • [14] S. Wagstaf, “The cunningham project,” https://pdfs.semanticscholar.org/66af/f30505c7cdf318756785a937744bca3b1e5b.pdf.
  • [15] P. J. Smith and M. J. Lennon, “Luc: A new public key system,” in SEC, 1993, pp. 103–117.
  • [16] G. Gong and L. Harn, “Public-key cryptosystems based on cubic finite field extensions,” IEEE Transactions on Information Theory, vol. 45, no. 7, pp. 2601–2605, 1999.
  • [17] A. K. Lenstra and E. R. Verheul, “The xtr public key system,” in Annual International Cryptology Conference. Springer, 2000, pp. 1–19.
Uwagi
Opracowanie rekordu ze środków MNiSW, umowa Nr 461252 w ramach programu "Społeczna odpowiedzialność nauki" - moduł: Popularyzacja nauki i promocja sportu (2020).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-e371fc5f-b5db-429b-a614-52ce30bec128
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.