Skip to main content

Showing 1–10 of 10 results for author: Gaudry, P

Searching in archive cs. Search in all archives.
.
  1. arXiv:2006.06197  [pdf, ps, other

    cs.CR

    Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment

    Authors: Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann

    Abstract: We report on two new records: the factorization of RSA-240, a 795-bit number, and a discrete logarithm computation over a 795-bit prime field. Previous records were the factorization of RSA-768 in 2009 and a 768-bit discrete logarithm computation in 2016. Our two computations at the 795-bit level were done using the same hardware and software, and show that computing a discrete logarithm is not mu… ▽ More

    Submitted 11 June, 2020; originally announced June 2020.

    Journal ref: The 40th Annual International Cryptology Conference (Crypto 2020), Aug 2020, Santa Barbara, USA, United States

  2. arXiv:1908.05127  [pdf, ps, other

    cs.CR

    Breaking the encryption scheme of the Moscow Internet voting system

    Authors: Pierrick Gaudry, Alexander Golovnev

    Abstract: In September 2019, voters for the election at the Parliament of the city of Moscow were allowed to use an Internet voting system. The source code of it had been made available for public testing. In this paper we show two successful attacks on the encryption scheme implemented in the voting system. Both attacks were sent to the developers of the system, and both issues had been fixed after that.Th… ▽ More

    Submitted 15 November, 2019; v1 submitted 14 August, 2019; originally announced August 2019.

    Comments: This work is a merger of arXiv:1908.09170 and arXiv:1908.05127

  3. arXiv:1806.05834  [pdf, ps, other

    math.NT cs.SC math.AG

    Counting points on genus-3 hyperelliptic curves with explicit real multiplication

    Authors: Simon Abelard, Pierrick Gaudry, Pierre-Jean Spaenlehauer

    Abstract: We propose a Las Vegas probabilistic algorithm to compute the zeta function of a genus-3 hyperelliptic curve defined over a finite field $\mathbb F_q$, with explicit real multiplication by an order $\mathbb Z[η]$ in a totally real cubic field. Our main result states that this algorithm requires an expected number of $\widetilde O((\log q)^6)$ bit-operations, where the constant in the… ▽ More

    Submitted 20 September, 2018; v1 submitted 15 June, 2018; originally announced June 2018.

    Comments: Proceedings of the ANTS-XIII conference (Thirteenth Algorithmic Number Theory Symposium)

    Journal ref: Open Book Series 2 (2019) 1-19

  4. arXiv:1710.03448  [pdf, ps, other

    math.NT cs.SC math.AG

    Improved Complexity Bounds for Counting Points on Hyperelliptic Curves

    Authors: Simon Abelard, Pierrick Gaudry, Pierre-Jean Spaenlehauer

    Abstract: We present a probabilistic Las Vegas algorithm for computing the local zeta function of a hyperelliptic curve of genus $g$ defined over $\mathbb{F}_q$. It is based on the approaches by Schoof and Pila combined with a modeling of the $\ell$-torsion by structured polynomial systems. Our main result improves on previously known complexity bounds by showing that there exists a constant $c>0$ such that… ▽ More

    Submitted 7 June, 2018; v1 submitted 10 October, 2017; originally announced October 2017.

    Comments: To appear in Foundations of Computational Mathematics

  5. A kilobit hidden SNFS discrete logarithm computation

    Authors: Joshua Fried, Pierrick Gaudry, Nadia Heninger, Emmanuel Thomé

    Abstract: We perform a special number field sieve discrete logarithm computation in a 1024-bit prime field. To our knowledge, this is the first kilobit-sized discrete logarithm computation ever reported for prime fields. This computation took a little over two months of calendar time on an academic cluster using the open-source CADO-NFS software. Our chosen prime $p$ looks random, and $p--1$ has a 160-bit p… ▽ More

    Submitted 18 July, 2017; v1 submitted 10 October, 2016; originally announced October 2016.

    Journal ref: Jean-S{é}bastien Coron, Jesper Buus Nielsen. Eurocrypt 2017, Apr 2017, Paris, France. Springer, 10210, 2017, Lecture Notes in Computer Science

  6. arXiv:1408.0718  [pdf, other

    math.NT cs.CR

    Improvements to the number field sieve for non-prime finite fields

    Authors: Razvan Barbulescu, Pierrick Gaudry, Aurore Guillevic, François Morain

    Abstract: We propose various strategies for improving the computation of discrete logarithms in non-prime fields of medium to large characteristic using the Number Field Sieve. This includes new methods for selecting the polynomials; the use of explicit automorphisms; explicit computations in the number fields; and prediction that some units have a zero virtual logarithm. On the theoretical side, we obtain… ▽ More

    Submitted 25 August, 2022; v1 submitted 4 August, 2014; originally announced August 2014.

    Comments: This unpublished version contains some inexact statements. Please refer to the version published at Eurocrypt 2015 also available at https://hal.inria.fr/hal-01112879v2

  7. arXiv:1306.4244  [pdf, ps, other

    cs.CR math.NT

    A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic

    Authors: Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, Emmanuel Thomé

    Abstract: In the present work, we present a new discrete logarithm algorithm, in the same vein as in recent works by Joux, using an asymptotically more efficient descent approach. The main result gives a quasi-polynomial heuristic complexity for the discrete logarithm problem in finite field of small characteristic. By quasi-polynomial, we mean a complexity of type $n^{O(\log n)}$ where $n$ is the bit-size… ▽ More

    Submitted 26 November, 2013; v1 submitted 18 June, 2013; originally announced June 2013.

  8. arXiv:1304.6039  [pdf, ps, other

    cs.SC

    Polynomial Systems Solving by Fast Linear Algebra

    Authors: Jean-Charles Faugère, Pierrick Gaudry, Louise Huot, Guénaël Renault

    Abstract: Polynomial system solving is a classical problem in mathematics with a wide range of applications. This makes its complexity a fundamental problem in computer science. Depending on the context, solving has different meanings. In order to stick to the most general case, we consider a representation of the solutions from which one can easily recover the exact solutions or a certified approximation o… ▽ More

    Submitted 12 July, 2013; v1 submitted 22 April, 2013; originally announced April 2013.

    Comments: 27 pages

  9. arXiv:0905.2177  [pdf, ps, other

    cs.CR math.AG

    An $L (1/3)$ Discrete Logarithm Algorithm for Low Degree Curves

    Authors: Andreas Enge, Pierrick Gaudry, Emmanuel Thomé

    Abstract: We present an algorithm for solving the discrete logarithm problem in Jacobians of families of plane curves whose degrees in $X$ and $Y$ are low with respect to their genera. The finite base fields $\FF_q$ are arbitrary, but their sizes should not grow too fast compared to the genus. For such families, the group structure and discrete logarithms can be computed in subexponential time of… ▽ More

    Submitted 20 December, 2009; v1 submitted 13 May, 2009; originally announced May 2009.

  10. An $L (1/3 + ε)$ Algorithm for the Discrete Logarithm Problem for Low Degree Curves

    Authors: Andreas Enge, Pierrick Gaudry

    Abstract: The discrete logarithm problem in Jacobians of curves of high genus $g$ over finite fields $\FF_q$ is known to be computable with subexponential complexity $L_{q^g}(1/2, O(1))$. We present an algorithm for a family of plane curves whose degrees in $X$ and $Y$ are low with respect to the curve genus, and suitably unbalanced. The finite base fields are arbitrary, but their sizes should not grow to… ▽ More

    Submitted 7 March, 2007; originally announced March 2007.

    Journal ref: Dans Eurocrypt 2007 (2007)