On the application of Wiener's parallel collision search method to discrete logarithmization on Edwards curves
Čebyševskij sbornik, Tome 11 (2010) no. 1, pp. 239-247.

Voir la notice de l'article provenant de la source Math-Net.Ru

This article demonstrates a way to solve discrete logarithm problem on Edwards curves using Wiener's parallel collision search algorithm, taking into consideration the most efficient approaches and methods of optimization of this algorithm and curve arithmetic.
@article{CHEB_2010_11_1_a24,
     author = {F. A. Sinitsyn},
     title = {On the application of {Wiener's} parallel collision search method to discrete logarithmization on {Edwards} curves},
     journal = {\v{C}eby\v{s}evskij sbornik},
     pages = {239--247},
     publisher = {mathdoc},
     volume = {11},
     number = {1},
     year = {2010},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/CHEB_2010_11_1_a24/}
}
TY  - JOUR
AU  - F. A. Sinitsyn
TI  - On the application of Wiener's parallel collision search method to discrete logarithmization on Edwards curves
JO  - Čebyševskij sbornik
PY  - 2010
SP  - 239
EP  - 247
VL  - 11
IS  - 1
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/CHEB_2010_11_1_a24/
LA  - ru
ID  - CHEB_2010_11_1_a24
ER  - 
%0 Journal Article
%A F. A. Sinitsyn
%T On the application of Wiener's parallel collision search method to discrete logarithmization on Edwards curves
%J Čebyševskij sbornik
%D 2010
%P 239-247
%V 11
%N 1
%I mathdoc
%U http://geodesic.mathdoc.fr/item/CHEB_2010_11_1_a24/
%G ru
%F CHEB_2010_11_1_a24
F. A. Sinitsyn. On the application of Wiener's parallel collision search method to discrete logarithmization on Edwards curves. Čebyševskij sbornik, Tome 11 (2010) no. 1, pp. 239-247. http://geodesic.mathdoc.fr/item/CHEB_2010_11_1_a24/

[1] Harold M. Edwards, “A normal form for elliptic curves”, Bulletin of the American Mathematical Society, 44 (2007), 393–422 | MR | Zbl

[2] Bernstein D. J., Lange T., “Faster addition and doubling on elliptic curves”, ASIACRYPT 2007, LNCS, 4833, Springer, 29–50 | MR | Zbl

[3] H. Hisil, K. Wong, G. Carter, E. Dawson, “Faster group operations on elliptic curves”, Australasian Information Security Conference (AISC 2009) (New Zealand, January 2009), Conferences in Research and Practice in Information Technology, 98, 7–19

[4] P. C. van Oorschot, M. J. Wiener, “Parallel collision search with cryptanalytic applications”, Journal of Cryptology, 12 (1999), 1–28 | MR | Zbl

[5] M. J. Wiener, R. J. Zuccherato, “Faster Attacks on Elliptic Curve Cryptosystems”, Selected Areas in Cryptography'98, 1998, 190–200 | MR

[6] Venbo Mao, Sovremennaya kriptografiya. Teoriya i praktika, Vilyams, M., 2005, 768 pp.

[7] Teske E., “Speeding up Pollard's rho method for computing discrete logarithms”, Algorithmic Number Theory Symposium, 1998, 541–553 | MR

[8] Teske E., “On random walks for Pollard's rho method”, Mathematics of Computation, 70 (2001), 809–825 | MR | Zbl

[9] R. Schoof, “Counting Points on Elliptic Curves over Finite Fields”, J. Theor. Nombres Bordeaux, 7 (1995), 219–254 | MR | Zbl