Short Programs for Functions on Curves: A STOC Rejection

Author Victor S. Miller



PDF
Thumbnail PDF

File

LIPIcs.FUN.2024.34.pdf
  • Filesize: 473 kB
  • 4 pages

Document Identifiers

Author Details

Victor S. Miller
  • Computer Science Laboratory, SRI, Menlo Park, CA, USA

Cite AsGet BibTex

Victor S. Miller. Short Programs for Functions on Curves: A STOC Rejection. In 12th International Conference on Fun with Algorithms (FUN 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 291, pp. 34:1-34:4, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.FUN.2024.34

Abstract

In 1986 I submitted a note "Short Programs for functions on curves" to the STOC conference. It was rejected. Since it seemed to be a paper that would only be interesting to a very small group of people, I didn't try to publish it, but instead circulated it among people who, I thought, would be interested in it. However, about 11 years later I was contacted by Dan Boneh, to whom I had given a copy a few years previously, who said that the algorithm in my paper had important applications. Since then it has become a core algorithm in the field of "Pairing Based Cryptography".

Subject Classification

ACM Subject Classification
  • Computing methodologies → Number theory algorithms
  • Security and privacy → Public key encryption
Keywords
  • Elliptic Curves
  • Finite Fields
  • Weil Pairing
  • Straight Line Program

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Michael Abdalla and Tanja Lange, editors. Pairing-Based Cryptography – Pairing 2012, volume 7708 of Lecture Notes in Computer Science. Springer, May 2012. URL: https://doi.org/10.1007/978-3-642-36334-4.
  2. ACM. Gödel prize. URL: https://www.acm.org/media-center/2013/may/acm-group-presents-godel-prize-for-advances-in-cryptography.
  3. Dan Boneh. Pairings in cryptography, July 2015. URL: https://youtu.be/8WDOpzxpnTE?si=sXCoj8UFVBzzhxyF&t=2143.
  4. Dan Boneh and Matt Franklin. Identity-based encryption from the Weil pairing. In Annual international cryptology conference, pages 213-229. Springer, 2001. URL: https://doi.org/10.1007/3-540-44647-8_13.
  5. Zhenfu Cao and Fangguo Zhang, editors. Pairing-Based Cryptography-Pairing 2013, volume 8365 of Lecture Notes in Computer Science. Springer, November 2013. URL: https://doi.org/10.1007/978-3-319-04873-4.
  6. CFAIL. The conference for failed approaches and insightful losses in cryptology, 2019. URL: https://www.cfail.org.
  7. Steven D. Galbraith and Kenneth G. Paterson, editors. Pairing-Based Cryptography – Pairing 2008, volume 5209 of Lecture Notes in Computer Science. Springer, September 2008. URL: https://doi.org/10.1007/978-3-540-85538-5.
  8. Antoine Joux. A one round protocol for tripartite Diffie-Hellman. In International algorithmic number theory symposium, volume 1838 of Lecture Notes in Computer Science, pages 385-393. Springer, 2000. URL: https://doi.org/10.1007/10722028_23.
  9. Marc Joye, Atsuko Miyaji, and Akira Otsuka, editors. Pairing-Based Cryptography-Pairing 2010, volume 6487 of Lecture Notes in Computer Science. Springer, December 2010. URL: https://doi.org/10.1007/978-3-642-17455-1.
  10. Burton S. Kaliski. Elliptic curves and cryptography: A pseudorandom bit generator and other tools. PhD thesis, Massachusetts Institute of Technology, 1988. URL: https://dspace.mit.edu/bitstream/handle/1721.1/14709/18494044-MIT.pdf.
  11. Erich Kaltofen. Computing with polynomials given by straight-line programs I: greatest common divisors. In Proceedings of the seventeenth annual ACM symposium on Theory of computing - STOC ’85. ACM Press, 1985. URL: https://doi.org/10.1145/22145.22160.
  12. Hendrik Willem Lenstra. Elliptic curves and number-theoretic algorithms. In Andrew M. Gleason, editor, Proceedings of the International Congress of Mathematicians 1986. Universiteit van Amsterdam Mathematisch Instituut, 1986. URL: www.math.leidenuniv.nl/~hwl/PUBLICATIONS/1988a/art.pdf.
  13. A.J. Menezes, T. Okamoto, and S.A. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39(5):1639-1646, 1993. URL: https://doi.org/10.1109/18.259647.
  14. Alfred Menezes, Tatsuaki Okamoto, and Scott Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. In Proceedings of the twenty-third annual ACM symposium on Theory of computing, pages 80-89, 1991. URL: https://doi.org/10.1145/103418.103434.
  15. Victor S Miller. Use of elliptic curves in cryptography. In Conference on the theory and application of cryptographic techniques, pages 417-426. Springer, 1985. URL: https://doi.org/10.1007/3-540-39799-X_31.
  16. Victor S. Miller. Short programs for functions on curves. STOC 1986 submission, May 1986. URL: https://crypto.stanford.edu/miller/miller.pdf.
  17. Victor S Miller. The Weil pairing, and its efficient calculation. Journal of cryptology, 17(4):235-261, 2004. URL: https://doi.org/10.1007/s00145-004-0315-8.
  18. NIST. Pairing based cryptography, June 2008. URL: https://csrc.nist.gov/Projects/pairing-based-cryptography/events.
  19. René Schoof. Elliptic curves over finite fields and the computation of square roots mod p. Mathematics of computation, 44(170):483-494, 1985. URL: https://doi.org/10.2307/2007968.
  20. Hovav Shacham and Brent Waters, editors. Pairing-Based Cryptography-Pairing 2009, volume 5671 of Lecture Notes in Computer Science. Springer, August 2009. URL: https://doi.org/10.1007/978-3-642-03298-1.
  21. Adi Shamir. Identity-based cryptosystems and signature schemes. In Advances in Cryptology: Proceedings of CRYPTO 84, pages 47-53. Springer, 1985. URL: https://doi.org/10.1007/3-540-39568-7_5.
  22. Tsuyoshi Takagi, Tatsuaki Okamoto, Eiji Okamoto, and Takeshi Okamoto, editors. Pairing-Based Cryptography-Pairing 2007, volume 4575 of Lecture Notes in Computer Science. Springer, July 2007. URL: https://doi.org/10.1007/978-3-540-73489-5.
  23. André Weil. Sur les fonctions algébriques a corps de constantes fini. Comptes Rendus Acad. Sci. Paris, 210(1940):592-594, 1940. Google Scholar