Skip to main content

Analysis of Pollard Rho Attacks Over ECDLP

  • Conference paper
  • First Online:
Machine Intelligence for Research and Innovations (MAiTRI 2023)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 832))

  • 112 Accesses

Abstract

Elliptic Curve Cryptography (ECC) is a popular kind of public key encryption technique that offers a significant advantage over cryptographic systems like RSA. ECC has attracted a lot of interest lately as it offers higher security with reduced key sizes. Security of ECC is based on a hard problem known as Elliptic Curve Discrete Logarithm Problem (ECDLP). Computation of private scalar integer from public key is computationally difficult. Solving ECDLP using Pollard rho method provides higher efficiency than baby-step giant-step and index calculus methods. Performance of Pollard rho method depends on the cycle detection techniques and iteration function used in sequential approach. In this study, survey of several proposed variants of Pollard rho method in sequential and paralleled architectures is presented. Analysis of Pollard method in sequential architecture for different cycle detection techniques and iteration function is discussed. Experimental analysis of the Floyd and Brent cycle over different prime curves is presented. Further, proposed techniques for paralleled Pollard method using distinguished point property are discussed using CPU, Graphics Processing Unit (GPU), and Field-Programmable Gate Array (FPGA) clusters for prime and binary curves.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Bailey DV et al (2009) The certicom challenges ECC2-X. Cryptology ePrint Archive Paper 2009/466. https://eprint.iacr.org/2009/466

  2. Bernstein DJ et al (2016) Faster elliptic-curve discrete logarithms on FP-GAs. Cryptology ePrint Archive

    Google Scholar 

  3. Bos JW, Kleinjung T, Lenstra AK (2010) On the use of the negation map in the Pollard rho method. In: Algorithmic number theory: 9th international symposium, ANTS-IX, Nancy, France, 19–23 July 2010. Proceedings vol 9. Springer, pp 66–82

    Google Scholar 

  4. Brent RP (1980) An improved Monte Carlo factorization algorithm In: Bit 20, pp 176–184

    Google Scholar 

  5. Chavan K, Gupta I, Kulkarni D (2016) A review on solving ECDLP over large finite field using parallel Pollard’s rho (\(\rho \)) method. IOSR J Comput Eng 18(2):1–11

    Google Scholar 

  6. Chinnici M et al (2000) CUDA based implementation of parallelized Pollard’s Rho algorithm for ECDLP. In: Part of the final workshop of grid projects, PON RICERCA 2006

    Google Scholar 

  7. Delaplace C et al (2020) Solving ECDLP over F p with pre-computation via representation technique

    Google Scholar 

  8. Di Tullio D, Gyawali M (2021) Elliptic curves of nearly prime order. In: Intelligent computing: proceedings of the 2021 computing conference, vol 3. Springer, pp 923–932

    Google Scholar 

  9. Ezzouak S, El Amrani M, Azizi A (2014) A variant of Pollard’s rho attack on elliptic curve cryptosystems. J Comput Sci 10(8):1575–1581

    Google Scholar 

  10. Filippone G (2023) On the discrete logarithm problem for elliptic curves over local fields. Preprint at arXiv:2304.14150

  11. Gallant R, Lambert R, Vanstone S (2000) Improving the parallelized Pollard lambda search on anomalous binary curves. Math Comput 69(232):1699–1705

    Google Scholar 

  12. Kabetta H et al (2022) Modification of pollard rho algorithm using negation mapping. Barekeng: Jurnal Ilmu Matematika dan Terapan 16(4):1159–1166

    Google Scholar 

  13. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48(177):203–209

    Google Scholar 

  14. Laporta M, Pizzirani A (2014) A new iterating function in the pollard rho method for discrete logarithms. Appl Math Sci 8(135):6791–6798

    Google Scholar 

  15. Miller VS (1985) Use of Elliptic curves in cryptography. In: Conference on the theory and application of cryptographic techniques

    Google Scholar 

  16. Muchtadi-Alamsyah I, Utomo TA (2017) Implementation of pollard rho over binary fields using brent cycle detection algorithm. J Phys Conf Ser 893(1). IOP Publishing, p 012043

    Google Scholar 

  17. Neamah AA (2016) New collisions to improve pollard’s rho method of solving the discrete logarithm problem on elliptic curves. Preprint at arXiv:1607.05901

  18. Nivasch G (2004) Cycle detection using a stack. Inf Process Lett 90(3):135–140

    Google Scholar 

  19. Panetta J et al (2017) Scalability of CPU and GPU solutions of the prime elliptic curve discrete logarithm problem. In: 2017 29th International symposium on computer architecture and high performance computing (SBAC-PAD). IEEE, pp 33–40

    Google Scholar 

  20. Pollard JM (1978) Monte Carlo methods for index computation (mod p). Math Comput 32(143):918–924

    Google Scholar 

  21. Salen R, Singh V, Soukharev V (2022) Security analysis of elliptic curves over sextic extension of small prime fields. In: Cryptology ePrint archive

    Google Scholar 

  22. Suneetha CH , Sirisha P, Sravana Kumar D et al (2018) New random walk technique and collision detection algorithm to improve the pollard RHO attack of solving discrete logarithm problem on elliptic curves

    Google Scholar 

  23. Tang F et al (2023) Solving small exponential ECDLP in EC-based additively homomorphic encryption and applications. IEEE Trans Inf Forensics Secur

    Google Scholar 

  24. Teske E (2001) On random walks for Pollard’s rho method. Math Comput 70(234):809–825

    Google Scholar 

  25. Van Oorschot PC, Wiener MJ (1999) Parallel collision search with cryptanalytic applications. J Cryptol 12:1–28

    Google Scholar 

  26. Wang P, Zhang F (2012) Computing elliptic curve discrete logarithms with the negation map. Inf Sci 195:277–286

    Article  MathSciNet  Google Scholar 

  27. Wang P, Zhang F (2013) Improving the parallelized pollard rho method for computing elliptic curve discrete logarithms. In: 2013 Fourth international conference on emerging intelligent data and web technologies. IEEE, pp 285–291

    Google Scholar 

  28. Wenger E, Wolfger P (2016) Harder, better, faster, stronger: elliptic curve discrete logarithm computations on FPGAs. J Cryptogr Eng 6:287–297

    Article  Google Scholar 

  29. Wenger E, Wolfger P (2014) Solving the discrete logarithm of a 113- bit Koblitz curve with an FPGA cluster. In: Selected areas in cryptography-SAC 2014: 21st international conference, Montreal, QC, Canada, 14–15 Aug 2014, Revised Selected Papers 21. Springer, pp 363–379

    Google Scholar 

  30. Wienardo W et al (2015) Implementation of Pollard Rho attack on elliptic curve cryptography over binary fields. In: AIP conference proceedings, vol 1677 (1). AIP Publishing

    Google Scholar 

  31. Xu L, Lin D, Zou J (2011) Ecdlp on gpu. In: Cryptology ePrint Archive

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Aayush Jindal .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Jindal, A., Kumar, S., Jatain, A. (2024). Analysis of Pollard Rho Attacks Over ECDLP. In: Verma, O.P., Wang, L., Kumar, R., Yadav, A. (eds) Machine Intelligence for Research and Innovations. MAiTRI 2023. Lecture Notes in Networks and Systems, vol 832. Springer, Singapore. https://doi.org/10.1007/978-981-99-8129-8_2

Download citation

Publish with us

Policies and ethics