Skip to main content
Log in

A General Polynomial Sieve

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

An important component of the index calculus methods for finding discrete logarithms is the acquisition of smooth polynomial relations. Gordon and McCurley (1992) developed a sieve to aid in finding smooth Coppersmith polynomials for use in the index calculus method. We discuss their approach and some of the difficulties they found with their sieve. We present a new sieving method that can be applied to any affine subspace of polynomials over a finite field.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. L. M. Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptography, Proc. 20th IEEE Found. Comp. Sci. Symp. (1979) pp. 55-60.

  2. L. M. Adleman, The function field sieve, Algorithmic number theory, Lec. Notes in Comp. Sci., Springer-Verlag, 877 (1994) pp. 108-121.

  3. D. Coppersmith, Fast evaluation of logarithms in fields of characteristic two, IEEE Trans. Inform. Theory, IT-30 (1984) pp. 87-594.

  4. D. M. Gordon, Email communication (1999).

  5. D. M. Gordon, Discrete logarithms in GF(p) using the number field sieve, SIAM J. Disc. Math., Vol. 6 (1993) pp. 124-138.

    Google Scholar 

  6. D. M. Gordon and K. S. McCurley, Massively parallel computation of discrete logarithms, Advances in Cryptology—Crypto '92, Lec. Notes Comp. Sci., Springer-Verlag, New York, 740 (1993) pp. 312-323.

    Google Scholar 

  7. K. S. McCurley, The discrete logarithm problem, Proc. Symposia Applied Mathematics, AMS (1990).

  8. A. M. Odylzko, Discrete logarithms in finite fields and their cryptographic significance, Advances in Cryptology: Proceedings of Eurocrypt '84, Lecture notes in Computer Science, 209 pgs., pp. 224-314.

  9. A. M. Odlyzko, Discrete logarithms and smooth polynomials, in Finite Fields: Theory, Applications, and Algorithms, (Gary L. Mullen and Peter Jau-Shyong Shiue, eds.), Contemporary Mathematics, 168, AMS (1994) pp. 269-278.

  10. J. M. Pollard, The lattice sieve, The Development of the Number Field Sieve, (A. K. Lenstra and H.W. Lenstra, Jr., Eds.), Lecture Notes in Mathematics, Springer-Verlag, 1554 (1993) pp. 43-49.

  11. C. Pomerance, The quadratic sieve factoring algorithm, Advances in Cryptology—Crypto '84, Lec. Notes Comp. Sci., Springer, New York, 209 (1985) pp. 169-182.

    Google Scholar 

  12. O. Schirokauer, D. Weber, and T. Denny, Discrete logarithms: the effectiveness of the index calculus method, Algorithmic Number Theory, Lec. Notes Comp. Sci., Springer, Berlin, 1122 (1996) pp. 337-361.

    Google Scholar 

  13. I. A. Semaev, An algorithm for evaluation of discrete logarithms in some nonprime finite fields, Math. Comp. 67 (1998), no. 224, 1679-1689.

    Google Scholar 

  14. A. E. Western and J. C. P. Miller, Tables of indices and primitive roots, Royal Society Mathematical Tables, Cambridge Univ. Press, 9 (1968).

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Gao, S., Howell, J. A General Polynomial Sieve. Designs, Codes and Cryptography 18, 149–157 (1999). https://doi.org/10.1023/A:1008393304548

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1008393304548

Navigation