Updating key size estimations for pairings
R Barbulescu, S Duquesne - Journal of cryptology, 2019 - Springer
Recent progress on NFS imposed a new estimation of the security of pairings. In this work
we study the best attacks against some of the most popular pairings and propose new key …
we study the best attacks against some of the most popular pairings and propose new key …
A new index calculus algorithm with complexity in small characteristic
A Joux - International Conference on Selected Areas in …, 2013 - Springer
In this paper, we describe a new algorithm for discrete logarithms in small characteristic.
This algorithm is based on index calculus and includes two new contributions. The first is a …
This algorithm is based on index calculus and includes two new contributions. The first is a …
Improved masking for tweakable blockciphers with applications to authenticated encryption
A popular approach to tweakable blockcipher design is via masking, where a certain
primitive (a blockcipher or a permutation) is preceded and followed by an easy-to-compute …
primitive (a blockcipher or a permutation) is preceded and followed by an easy-to-compute …
Breaking '128-bit Secure'Supersingular Binary Curves: (Or How to Solve Discrete Logarithms in and)
R Granger, T Kleinjung, J Zumbrägel - Annual Cryptology Conference, 2014 - Springer
In late 2012 and early 2013 the discrete logarithm problem (DLP) in finite fields of small
characteristic underwent a dramatic series of breakthroughs, culminating in a heuristic quasi …
characteristic underwent a dramatic series of breakthroughs, culminating in a heuristic quasi …
On the discrete logarithm problem in finite fields of fixed characteristic
R Granger, T Kleinjung, J Zumbrägel - Transactions of the American …, 2018 - ams.org
For $ q $ a prime power, the discrete logarithm problem (DLP) in $\mathbb {F} _ {q} $
consists of finding, for any $ g\in\mathbb {F} _ {q}^{\times} $ and $ h\in\langle g\rangle $, an …
consists of finding, for any $ g\in\mathbb {F} _ {q}^{\times} $ and $ h\in\langle g\rangle $, an …
Solving Xq+ 1+ X+ a= 0 over finite fields
KH Kim, J Choe, S Mesnager - Finite Fields and Their Applications, 2021 - Elsevier
Solving the equation P a (X):= X q+ 1+ X+ a= 0 over the finite field FQ, where Q= pn, q= pk
and p is a prime, arises in many different contexts including finite geometry, the inverse …
and p is a prime, arises in many different contexts including finite geometry, the inverse …
Computing discrete logarithms in and using magma
G Adj, A Menezes, T Oliveira… - … Workshop on the …, 2014 - Springer
We show that a Magma implementation of Joux's L 1/4+ o (1) algorithm can be used to
compute discrete logarithms in the 1303-bit finite field\mathbb F _ 3^ 6 ⋅ 137 and the 1551 …
compute discrete logarithms in the 1303-bit finite field\mathbb F _ 3^ 6 ⋅ 137 and the 1551 …
Weakness of for discrete logarithm cryptography
G Adj, A Menezes, T Oliveira… - … Conference on Pairing …, 2013 - Springer
Abstract In 2013, Joux, and then Barbulescu, Gaudry, Joux and Thomé, presented new
algorithms for computing discrete logarithms in finite fields of small and medium …
algorithms for computing discrete logarithms in finite fields of small and medium …
On the powers of 2
R Granger, T Kleinjung, J Zumbrägel - Cryptology ePrint Archive, 2014 - eprint.iacr.org
In 2013 the function field sieve algorithm for computing discrete logarithms in finite fields of
small characteristic underwent a series of dramatic improvements, culminating in the first …
small characteristic underwent a series of dramatic improvements, culminating in the first …
PandA: Pairings and arithmetic
C Chuengsatiansup, M Naehrig, P Ribarski… - … –Pairing 2013: 6th …, 2014 - Springer
This paper introduces PandA, a software framework for Pairings and Arithmetic. It is
designed to bring together advances in the efficient computation of cryptographic pairings …
designed to bring together advances in the efficient computation of cryptographic pairings …