The Xedni Calculus and the Elliptic Curve Discrete Logarithm Problem

AbstractLet $$E/{\mathbb{F}}_P$$ be an elliptic curve defined over a finite field, and let $$S,T \in E({\mathbb{F}}_P )$$ be two points on E. The Elliptic Curve Discrete Logarithm Problem (ECDLP) asks that an integer m be found so that S=mT in $$E({\mathbb{F}}_P )$$ . In this note we give a new algorithm, termed the Xedni Calculus, which might be used to solve the ECDLP. As remarked by Neal Koblitz, the Xedni method is also applicable to the classical discrete logarithm problem for $${\mathbb{F}}_p^*$$ and to the integer factorization problem.

[1]  Keith B. Matthews,et al.  Short solutions of AX = B using a LLL{based Hermite normal form algorithm , 1998 .

[2]  Joseph H. Silverman,et al.  The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.

[3]  Joseph H. Silverman,et al.  Computing heights on elliptic curves , 1988 .

[4]  André Néron,et al.  Problèmes arithmétique et géométriques rattachés à la notion de rang d'une courbe algébrique dans un corps , 1952 .

[5]  J. Cremona Algorithms for Modular Elliptic Curves , 1992 .

[6]  Joseph H. Silverman,et al.  The canonical height and integral points on elliptic curves , 1988 .

[7]  George Havas,et al.  Extended GCD and Hermite Normal Form Algorithms via Lattice Basis Reduction , 1998, Exp. Math..

[8]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[9]  H. W. Lenstra,et al.  Factoring integers with elliptic curves , 1987 .

[10]  D. W. Masser Specializations of finitely generated subgroups of abelian varieties , 1989 .

[11]  Andreas Stein,et al.  Analysis of the Xedni Calculus Attack , 2000, Des. Codes Cryptogr..

[12]  Joseph H. Silverman,et al.  Computing canonical heights with little (or no) factorization , 1997, Math. Comput..

[13]  Gérald Tenenbaum,et al.  L'ensemble exceptionnel dans la conjecture de Szpiro , 1992 .

[14]  D. Rohrlich,et al.  Variation of the root number in families of elliptic curves , 1993 .

[15]  Ian G. Connell Addendum to a paper of Harada and Lang , 1992 .

[16]  Jean-François Mestre,et al.  Formules explicites et minoration de conducteurs de vari'et'es alg'ebriques , 1986 .

[17]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[18]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[19]  Joe Suzuki,et al.  Elliptic Curve Discrete Logarithms and the Index Calculus , 1998, ASIACRYPT.

[20]  H. Cohen A course in computational number theory , 1993 .

[21]  A. Wiles Modular Elliptic Curves and Fermat′s Last Theorem(抜粋) (フェルマ-予想がついに解けた!?) , 1995 .

[22]  D. Bressoud,et al.  A Course in Computational Number Theory , 2000 .