Discrete logarithm records: Difference between revisions

Content deleted Content added
m clean up, typo(s) fixed: ’s → 's
m Elliptic curves: Named the note on extrapolation so both uses would point to the same note (thus removing the unnecessary entry in the notes section)
Tags: Mobile edit Mobile app edit Android app edit
Line 327:
In July 2009, Joppe W. Bos, Marcelo E. Kaihara, Thorsten Kleinjung, Arjen K. Lenstra and [[Peter Montgomery (mathematician)|Peter L. Montgomery]] announced that they had carried out a discrete logarithm computation on an elliptic curve (known as secp112r1<ref>Certicom Research, "SEC 2: Recommended Elliptic Curve Domain Parameters" https://www.secg.org/SEC2-Ver-1.0.pdf</ref>) modulo a 112-bit prime. The computation was done on a cluster of over 200 [[PlayStation 3]] game consoles over about 6 months. They used the common parallelized version of [[Pollard's rho algorithm for logarithms|Pollard rho method]].<ref>Joppe W. Bos and Marcelo E. Kaihara, “PlayStation 3 computing breaks 2^60 barrier: 112-bit prime ECDLP solved,” EPFL Laboratory for cryptologic algorithms - LACAL, http://lacal.epfl.ch/112bit_prime</ref>
 
In April 2014, [[Erich Wenger]] and [[Paul Wolfger]] from [[Graz University of Technology]] solved the discrete logarithm of a 113-bit Koblitz curve in extrapolated{{Refn|The computation ran for 47 days, but not all of the FPGAs used were active all the time, which meant that it was equivalent to an extrapolated time of 24 days.|group=note|name=extrapolated47to24}} 24 days using an 18-core [[Virtex-6]] [[Field-programmable gate array|FPGA]] cluster.<ref name=":1">Erich Wenger and Paul Wolfger, “Solving the Discrete Logarithm of a 113-bit Koblitz Curve with an FPGA Cluster” http://eprint.iacr.org/2014/368</ref> In January 2015, the same researchers solved the discrete logarithm of an elliptic curve defined over a 113-bit binary field. The average runtime is around 82 days using a 10-core [[Kintex-7]] [[Field-programmable gate array|FPGA]] cluster.<ref>Erich Wenger and Paul Wolfger, “Harder, Better, Faster, Stronger - Elliptic Curve Discrete Logarithm Computations on FPGAs” http://eprint.iacr.org/2015/143/</ref>
 
On 2 December 2016, [[Daniel J. Bernstein]], [[Susanne Engels]], [[Tanja Lange]], [[Ruben Niederhagen]], [[Christof Paar]], [[Peter Schwabe]], and [[Ralf Zimmermann]] announced the solution of a generic 117.35-bit elliptic curve discrete logarithm problem on a binary curve, using an optimized FPGA implementation of a parallel version of [[Pollard's rho algorithm for logarithms|Pollard's rho algorithm]]. The attack ran for about six months on 64 to 576 FPGAs in parallel.<ref>Ruben Niederhagen, “117.35-Bit ECDLP on Binary Curve,” https://listserv.nodak.edu/cgi-bin/wa.exe?A2=NMBRTHRY;628a3b51.1612</ref>
Line 383:
* [[Paul Wolfger]]
|
|47 days<ref name=":1" />{{Refn|group=note|name=extrapolated47to24}}
|47 days<ref name=":1" />{{Refn|The computation ran for 47 days, but not all of the FPGAs used were active all the time, which meant that it was equivalent to an extrapolated time of 24 days.|group=note}}
|-
|