Paper 2024/1426

Agile Asymmetric Cryptography and the Case for Finite Fields

Anna M. Johnston, Juniper Networks
Abstract

Cryptographic agility, the ability to easily and quickly modify cryptography in a sys- tem, is one of the most important features of any cryptographic system. Any algorithm may be attacked and, at some point in time, be broken. The most obvious solution is to change the cryptographic algorithm, however this has high risk and cost. Another solution is to use agile algorithms. Agile algorithms have security parameters easily changed to increase protection against attacks. In this paper we will show that finite field based algorithms are the most agile of currently used classical cryptography. A critical portion of this will be to show that the bottleneck for the primary costing attack, the number field sieve, is the linear algebra portion of the attack, and not the sieving portion. This paper examines the agility of all three algorithm categories and dispels a few myths about their strengths.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Keywords
Number Field SieveFactoringDiscrete Logarithm
Contact author(s)
amj @ juniper net
History
2024-09-14: approved
2024-09-11: received
See all versions
Short URL
https://ia.cr/2024/1426
License
No rights reserved
CC0

BibTeX

@misc{cryptoeprint:2024/1426,
      author = {Anna M. Johnston},
      title = {Agile Asymmetric Cryptography and the Case for Finite Fields},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1426},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1426}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.