Extending the GHS Attack of Hyperelliptic Curves

被引:0
作者
Gu Haihua [1 ]
Gu Dawu [1 ]
机构
[1] Shanghai Jiao Tong Univ, Dept Comp Sci & Engn, Shanghai 200240, Peoples R China
来源
CHINESE JOURNAL OF ELECTRONICS | 2009年 / 18卷 / 04期
关键词
Public key cryptosystems; Discrete logarithm problem; GHS attack; Hyperelliptic curves; WEIL DESCENT;
D O I
暂无
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
The security of elliptic curve cryptosystems is based on the intractability of the discrete logarithm problem. The GHS attack provides a way of attacking elliptic curve discrete logarithm problem. Galbraith et al. extended the GHS attack to a much larger class of elliptic curves. In this paper, we apply Galbraith et al.'s idea to the GHS attack of hyperelliptic curves over non-prime fields of characteristic not two. The idea is that we first construct an efficiently-computable homomorphism and then map the hyperelliptic curve to a new hyperelliptic curve. Hence the discrete logarithm problem can be transformed into a discrete logarithm problem on a new hyperelliptic curve for which the generalized GHS attack is potential effective.
引用
收藏
页码:741 / 743
页数:3
相关论文
共 11 条
[1]  
Diem Claus., 2003, J RAMANUJAN MATH SOC, V18, P1
[2]  
Frey G., 1998, 2 WORKSH ELL CURV CR
[3]   Weil descent of Jacobians [J].
Galbraith, SD .
DISCRETE APPLIED MATHEMATICS, 2003, 128 (01) :165-180
[4]  
Galbraith SD, 2002, LECT NOTES COMPUT SC, V2332, P29
[5]   Constructive and destructive facets of Weil descent on elliptic curves [J].
Gaudry, P ;
Hess, F ;
Smart, NR .
JOURNAL OF CRYPTOLOGY, 2002, 15 (01) :19-46
[6]  
Hartshorne R., 1977, ALGEBRAIC GEOM, V52
[7]  
Hindry M., 2000, GRAD TEXT M, V201
[8]  
Koblitz N., 1989, Journal of Cryptology, V1, P139, DOI 10.1007/BF02252872
[9]  
Nathanson M. B., 1996, GRADUATE TEXTS MATH, V195
[10]  
SMITH B, 2005, THESIS U SYDNEY AUST