Skip to main content

Improved Sieving on Algebraic Curves

  • Conference paper
  • First Online:
Progress in Cryptology -- LATINCRYPT 2015 (LATINCRYPT 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9230))

  • 1048 Accesses

Abstract

The best algorithms for discrete logarithms in Jacobians of algebraic curves of small genus are based on index calculus methods coupled with large prime variations. For hyperelliptic curves, relations are obtained by looking for reduced divisors with smooth Mumford representation (Gaudry); for non-hyperelliptic curves it is faster to obtain relations using special linear systems of divisors (Diem, Kochinke). Recently, Sarkar and Singh have proposed a sieving technique, inspired by an earlier work of Joux and Vitse, to speed up the relation search in the hyperelliptic case. We give a new description of this technique, and show that this new formulation applies naturally to the non-hyperelliptic case with or without large prime variations. In particular, we obtain a speed-up by a factor approximately 3 for the relation search in Diem and Kochinke’s methods.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The terminology of index calculus stems from the context of integer factorization. In our setting, “large primes” are arbitrary elements, and involve no notion of size.

  2. 2.

    This is only true asymptotically. For actual instances of the DLP many other factors have to be taken into account, and large prime variations are not always appropriate.

  3. 3.

    More fundamentally, large prime variations are interesting for the asymptotic complexity analysis, but are not always well-suited in practice ; other methods such as the Gaussian structured elimination [9] can be more efficient.

References

  1. Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system. I. The user language. J. Symbolic Comput. 24(3–4), 235–265 (1997). Computational algebra and number theory (London, 1993)

    Article  MATH  MathSciNet  Google Scholar 

  2. Diem, C.: An index calculus algorithm for plane curves of small degree. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol. 4076, pp. 543–557. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  3. Diem, C., Kochinke, S.: Computing discrete logarithms with special linear systems (2013). http://www.math.uni-leipzig.de/diem/preprints/dlp-linear-systems.pdf

  4. Gaudry, P.: An algorithm for solving the discrete log problem on hyperelliptic curves. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 19–34. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  5. Gaudry, P., Hess, F., Smart, N.P.: Constructive and destructive facets of Weil descent on elliptic curves. J. Cryptol. 15(1), 19–46 (2002)

    Article  MathSciNet  Google Scholar 

  6. Gaudry, P., Thomé, E., Thériault, N., Diem, C.: A double large prime variation for small genus hyperelliptic index calculus. Math. Comput. 76(257), 475–492 (2007)

    Article  MATH  Google Scholar 

  7. Joux, A., Vitse, V.: Cover and decomposition index calculus on elliptic curves made practical. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 9–26. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  8. Laine, K., Lauter, K.: Time-memory trade-offs for index calculus in genus 3. J. Math. Cryptol. 9(2), 95–114 (2015)

    Article  MathSciNet  Google Scholar 

  9. LaMacchia, B.A., Odlyzko, A.M.: Computation of discrete logarithms in prime fields. Des. Codes Crypt. 1(1), 47–62 (1991)

    Article  MathSciNet  Google Scholar 

  10. Sarkar, P., Singh, S.: A new method for decomposition in the Jacobian of small genus hyperelliptic curves. Cryptology ePrint Archive, Report 2014/815 (2014)

    Google Scholar 

  11. Thériault, N.: Index calculus attack for hyperelliptic curves of small genus. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 75–92. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

Download references

Acknowlegdements

We would like to thank the anonymous referees for their useful comments during the elaboration of the article.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alexandre Wallet .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Vitse, V., Wallet, A. (2015). Improved Sieving on Algebraic Curves. In: Lauter, K., Rodríguez-Henríquez, F. (eds) Progress in Cryptology -- LATINCRYPT 2015. LATINCRYPT 2015. Lecture Notes in Computer Science(), vol 9230. Springer, Cham. https://doi.org/10.1007/978-3-319-22174-8_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-22174-8_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-22173-1

  • Online ISBN: 978-3-319-22174-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics