Bos, Joppe WillemKleinjung, ThorstenLenstra, Arjen K.2011-03-292011-03-292011-03-29201010.1007/978-3-642-14518-6_9https://infoscience.epfl.ch/handle/20.500.14299/65771WOS:000286148700009The negation map can be used to speed up the Pollard rho method to compute discrete logarithms in groups of elliptic curves over finite fields. It is well known that the random walks used by Pollard rho when combined with the negation map get trapped in fruitless cycles. We show that previously published approaches to deal with this problem are plagued by recurring cycles, and we propose effective alternative countermeasures. As a result, fruitless cycles can be resolved, but the best speedup we managed to achieve is by a factor of only 1.29. Although this is less than the speedup factor of root 2 generally reported in the literature, it is supported by practical evidence.Pollard's rho methodfruitless cyclesnegation mapElliptic Curve CryptosystemsFactorizationComputationSearchOn the Use of the Negation Map in the Pollard Rho Methodtext::conference output::conference proceedings::conference paper