Pairing-based cryptography: Difference between revisions

Content deleted Content added
redundant \forall
Line 34:
In June 2012 the [[National Institute of Information and Communications Technology]] (NICT), [[Kyushu University]], and [[Fujitsu#Fujitsu Laboratories|Fujitsu Laboratories Limited]] improved the previous bound for successfully computing a discrete logarithm on a [[supersingular elliptic curve]] from 676 bits to 923 bits.<ref>{{cite web |work=Press release from NICT |date=June 18, 2012 |url=http://www.nict.go.jp/en/press/2012/06/18en-1.html |title=NICT, Kyushu University and Fujitsu Laboratories Achieve World Record Cryptanalysis of Next-Generation Cryptography }}</ref>
 
In 2016, the Extended Tower Number Field Sieve algorithm<ref>{{Cite journal |last=Kim |first=Taechan |last2=Barbulescu |first2=Razvan |date=2015 |title=Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case |url=https://eprint.iacr.org/2015/1027 |journal=Cryptology ePrint Archive |language=en}}</ref> allowed to reducedreduce the complexity of finding discrete logarithm in some resulting groups of pairings. Thus, the security level of some pairing friendly elliptic curves have been later reduced.<ref>{{Cite journal |last=Barbulescu |first=Razvan |last2=Duquesne |first2=Sylvain |date=2019-10-01 |title=Updating Key Size Estimations for Pairings |url=https://doi.org/10.1007/s00145-018-9280-5 |journal=Journal of Cryptology |language=en |volume=32 |issue=4 |pages=1298–1336 |doi=10.1007/s00145-018-9280-5 |issn=1432-1378}}</ref>
 
== References ==