Abstract

Elliptic Curve cryptosystems appear to be more secure and efficient when requiring small key size to implement than other public key cryptosystems. Its security is based upon the difficulty of solving Elliptic Curve Discrete Logarithm Problem (ECDLP). This study proposes a variant of generic algorithm Pollard’s Rho for finding ECDLP using cycle detection with stack and a mixture of cycle detection and random walks. The Pollard’s Rho using cycle detection with stack requires less iterations than Pollard’s Rho original in reaching collision. Random walks allow the iteration function to act randomly than the original iteration function, thus, the Pollard rho method performs more efficiently. In practice, the experiment results show that the proposed methods decreases the number of iterations and speed up the computation of discrete logarithm problem on elliptic curves.

Highlights

  • Elliptic curves over finite fields have been proposed by Diffie-Hellman to implement key passing scheme and elliptic curves variants for digital signature

  • Its security is based upon the difficulty of solving Elliptic Curve Discrete Logarithm Problem (ECDLP)

  • There are several attacks against this cryptosystem such as Baby-Step Giant-Step (Shanks, 1971), Pollard’s Rho method and its parallelized variant, their complexity is the square root of the prime order of new cycle detection proposed by (Nivasch, 2004) and the random walks proposed by Teske

Read more

Summary

INTRODUCTION

Elliptic curves over finite fields have been proposed by Diffie-Hellman to implement key passing scheme and elliptic curves variants for digital signature. The security of this cryptosystem is linked to the difficulty to solve elliptic curve discrete logarithm problem and if this problem is resolved the cryptosystem is broken. The remainder of this study is proceded as follow: Section 2 introduces some basic definitions for the elliptic curves, Floyd’s algorithm and Pollard’s Rho algorithm. Pollard’s Rho method is known as the best method to

BACKGROUND
Elliptic Curve Cryptosystem
Floyd’s Cycle-finding Algorithm
Pollard’s Rho Algorithm
Pollard’s Rho Algorithm with Random Walks
POLLARD’S RHO ALGORITHM USING STACK
Nivasch’s Cycle-finding Algorithm
Pollard’s Rho Algorithm Modified
24: Return l
Random Walks
Implementation
Analysis
Experiment Results
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call