The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm

Balasubramanian, R. ; Koblitz, Neal (1998) The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm Journal of Cryptology, 11 (2). pp. 141-145. ISSN 0933-2790

[img] PDF
73kB

Official URL: http://www.springerlink.com/content/je8dkbgt8m6w3x...

Related URL: http://dx.doi.org/10.1007/s001459900040

Abstract

The security of elliptic curve cryptosystems is based on the presumed intractability of the discrete logarithm problem on the curve. Other than algorithms that work in an arbitrary group and are exponential in the general case, the only general-purpose algorithm that has ever been proposed for the elliptic curve discrete logarithm is that of Menezes-Okamoto-Vanstone (MOV). The MOV algorithm, which embeds an elliptic curve group of prime order l in the multiplicative group of a field F qk, is subexponential only under special circumstances, however. In this paper we first prove that, under a mild condition that always holds in practical applications, the condition that l|(qk −1) , which is obviously necessary for realizing the MOV algorithm, is also sufficient. We next give an improved upper bound for the frequency of occurrence of pairs of primes l, p such that l|(pk −1) for k small, where l is in the Hasse interval.

Item Type:Article
Source:Copyright of this article belongs to Springer-Verlag.
Keywords:Discrete Logarithm; Elliptic Curve; Weil Pairing
ID Code:1303
Deposited On:04 Oct 2010 07:53
Last Modified:01 Feb 2023 07:26

Repository Staff Only: item control page