Skip to main content

The New Modified Methodology to Solve ECDLP Based on Brute Force Attack

  • Conference paper
  • First Online:
Recent Advances in Information and Communication Technology 2018 (IC2IT 2018)

Abstract

Elliptic curve cryptography (ECC) is one of public key cryptography suitable for the limited storages and low power devices. The reason is that ECC has the same security level with other public key cryptographies, although bits length is very small. However, ECC is based on Elliptic Curve Discrete Logarithm Problem (ECDLP) that is very difficult to be solved. At present, many algorithms were introduced to solve the problem. Nevertheless, the efficiency of each algorithm is based on the characteristic of k, Q = kP, when Q and P are known points on the curve, and type of curve. Deeply, brute force attack is one of techniques to solve ECDLP. This algorithm has very high performance when k is small. However, to find k, 2P, 3P, 4P, ···, (k − 1)P and kP must be computed. Thus, numbers of inversion process are k − 1. Moreover, for traditional brute force attack, y’s points must be computed all loops computation. In this paper, the new method based on brute force attack, is called Resolving Elliptic Curve Discrete Logarithm Problem by Decreasing Inversion Processes and Finding only x’s points (RIX-ECDLP), is proposed. The key is to remove some inversion processes and y’s points out of the computation. In fact, every two point additions can be done with only one inversion process. The experimental results show that RIX-ECDLP can reduce time about 10–20% based on size of k and prime number.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. J. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  2. Koblitz, N.: Elliptic Curve Cryptosystems. Math. Comput. 48, 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  3. Elbirt, A.J.: Under Standing and Applying Cryptography and Data Security. Auerbach Publications, USA (2009)

    Google Scholar 

  4. Miller, V.S.: Uses of elliptic curves in cryptography. In: Williams, H.C. (ed.) Lecture Notes in Computer Science, vol. 218, pp. 417–428. Springer, Heidelberg (1986)

    Google Scholar 

  5. Amara, M., Siad, A.: Elliptic curve cryptography and its application. In: 7th International Workshop on Systems, Signal Processing and their Applications, Tipaza, Algeria, pp. 247–250 (2011)

    Google Scholar 

  6. Subhranil, S., Rana, M., Sandip, D.: Elliptic curve cryptography: a dynamic paradigm. In: International Conference on Infocom Technologies and Unmanned Systems, Dubai, UAE, pp. 427–431 (2017)

    Google Scholar 

  7. Singh, L.D., Debbrama, T.: A new approach to Elliptic curve cryptography. In: International Conference on Advanced Communication Control and Computing Technologies, Ramanathapuram, India, pp. 78–82 (2014)

    Google Scholar 

  8. Eisentrager, K., Lauter, K., Montgomery, P.L.: Fast Elliptic curve arithmetic and improved Weil pairing evaluation. In: Joye, M. (ed.) Lecture Notes in Computer Science, vol. 2612, pp. 343–354. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Ciet, M., Joye, M., Lauter, K., Montgomery, P.L.: Trading inversions for multiplications in Elliptic curve cryptography. J. Des. Codes and Cryptogr. 39(2), 189–206 (2005)

    Article  MathSciNet  Google Scholar 

  10. Li, Y., Feng, L.: Overview of scalar multiplication in Elliptic curve cryptography. In: International Conference on Computer Science and Network Technology, Harbin, China, pp. 2670–2673 (2011)

    Google Scholar 

  11. Attacks on the curve-based discrete logarithm problem. http://ecc2011.loria.fr/slides/summerschool-vitse.pdf

  12. Neamah, A.A.: New Collisions to Improve Pollard’s Rho Method of Solving the Discrete Logarithm Problem on Elliptic Curves. https://arxiv.org/ftp/arxiv/papers/1607/1607.05901.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chalida Sanemueang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Somsuk, K., Sanemueang, C. (2019). The New Modified Methodology to Solve ECDLP Based on Brute Force Attack. In: Unger, H., Sodsee, S., Meesad, P. (eds) Recent Advances in Information and Communication Technology 2018. IC2IT 2018. Advances in Intelligent Systems and Computing, vol 769. Springer, Cham. https://doi.org/10.1007/978-3-319-93692-5_25

Download citation

Publish with us

Policies and ethics