Public-Key Cryptosystems with Very Small Key Length

In some applications of public-key cryptography it is desirable, and perhaps even necessary, that the key size be as small as possible. Moreover, the cryptosystem just needs to be secure enough so that breaking it is not cost-effective. The purpose of this paper is to hivestigate the security and practicality of elliptic curve cryptosystems with small key sizes of about 100 bits.

[1]  Neal Koblitz,et al.  CM-Curves with Good Cryptographic Properties , 1991, CRYPTO.

[2]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.

[3]  N. Koblitz A Course in Number Theory and Cryptography , 1987 .

[4]  Ronald L. Rivest,et al.  A knapsack-type public key cryptosystem based on arithmetic in finite fields , 1988, IEEE Trans. Inf. Theory.

[5]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[6]  R. Brent Number Theory and Cryptography: Parallel algorithms for integer factorisation , 1990 .

[7]  Richard P. Brent,et al.  An improved Monte Carlo factorization algorithm , 1980 .

[8]  David Chaum,et al.  Advances in Cryptology: Proceedings Of Crypto 83 , 2012 .

[9]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[10]  R. Zuccherato,et al.  Counting Points on Elliptic Curves Over F2m , 1993 .

[11]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[12]  Ronald C. Mullin,et al.  Optimal normal bases in GF(pn) , 1989, Discret. Appl. Math..

[13]  Neal Koblitz,et al.  Constructing Elliptic Curve Cryptosystems in Characteristic 2 , 1990, CRYPTO.

[14]  J. Pollard,et al.  Monte Carlo methods for index computation () , 1978 .

[15]  R. Schoof Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p , 1985 .

[16]  Gordon B. Agnew,et al.  An Implementation of Elliptic Curve Cryptosystems Over F2155 , 1993, IEEE J. Sel. Areas Commun..

[17]  Andrew M. Odlyzko,et al.  Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.

[18]  Andrew M. Odlyzko,et al.  Computation of discrete logarithms in prime fields , 1991, Des. Codes Cryptogr..

[19]  Elwyn R. Berlekamp,et al.  Algebraic coding theory , 1984, McGraw-Hill series in systems science.

[20]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[21]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[22]  Ernest F. Brickell,et al.  Fast Exponentiation with Precomputation (Extended Abstract) , 1992, EUROCRYPT.

[23]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.