Skip to main content

Advertisement

SpringerLink
  • Log in
Book cover

Annual International Conference on the Theory and Applications of Cryptographic Techniques

EUROCRYPT 2014: Advances in Cryptology – EUROCRYPT 2014 pp 1–16Cite as

  1. Home
  2. Advances in Cryptology – EUROCRYPT 2014
  3. Conference paper
A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic

A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic

  • Razvan Barbulescu17,
  • Pierrick Gaudry17,
  • Antoine Joux18,19 &
  • …
  • Emmanuel Thomé17 
  • Conference paper
  • 4455 Accesses

  • 99 Citations

  • 60 Altmetric

Part of the Lecture Notes in Computer Science book series (LNSC,volume 8441)

Abstract

The difficulty of computing discrete logarithms in fields \(\mathbb{F}_{q^k}\) depends on the relative sizes of k and q. Until recently all the cases had a sub-exponential complexity of type L(1/3), similar to the factorization problem. In 2013, Joux designed a new algorithm with a complexity of L(1/4 + ε) in small characteristic. In the same spirit, we propose in this article another heuristic algorithm that provides a quasi-polynomial complexity when q is of size at most comparable with k. By quasi-polynomial, we mean a runtime of n O(logn) where n is the bit-size of the input. For larger values of q that stay below the limit \(L_{q^k}(1/3)\), our algorithm loses its quasi-polynomial nature, but still surpasses the Function Field Sieve. Complexity results in this article rely on heuristics which have been checked experimentally.

Keywords

  • Full Rank
  • Discrete Logarithm
  • Small Characteristic
  • Discrete Logarithm Problem
  • Linear Polynomial

These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.

Download conference paper PDF

References

  1. Adj, G., et al.: Weakness of \(\mathbb{F}_{3^{6 \cdot 509}}\) for discrete logarithm cryptography. In: Cao, Z., Zhang, F. (eds.) Pairing 2013. LNCS, vol. 8365, pp. 20–44. Springer, Heidelberg (2014)

    CrossRef  Google Scholar 

  2. Adleman, L.: A subexponential algorithm for the discrete logarithm problem with applications to cryptography. In: 20th Annual Symposium on Foundations of Computer Science, pp. 55–60. IEEE (1979)

    Google Scholar 

  3. Adleman, L.: The function field sieve. In: Huang, M.-D.A., Adleman, L.M. (eds.) ANTS 1994. LNCS, vol. 877, pp. 108–121. Springer, Heidelberg (1994)

    CrossRef  Google Scholar 

  4. Blake, I.F., Fuji-Hara, R., Mullin, R.C., Vanstone, S.A.: Computing logarithms in finite fields of characteristic two. SIAM J. Alg. Disc. Meth. 5(2), 276–285 (1984)

    CrossRef  MATH  MathSciNet  Google Scholar 

  5. Cheng, Q., Wan, D., Zhuang, J.: Traps to the BGJT-algorithm for discrete logarithms. Cryptology ePrint Archive, Report 2013/673 (2013), http://eprint.iacr.org/2013/673/

  6. Coppersmith, D.: Fast evaluation of logarithms in fields of characteristic two. IEEE Transactions on Information Theory 30(4), 587–594 (1984)

    CrossRef  MATH  MathSciNet  Google Scholar 

  7. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Transactions on Information Theory 22(6), 644–654 (1976)

    CrossRef  MATH  MathSciNet  Google Scholar 

  8. Göloglu, F., Granger, R., McGuire, G., Zumbrägel, J.: Discrete logarithm in GF(21971) (February 2013), Announcement to the NMBRTHRY list

    Google Scholar 

  9. Göloglu, F., Granger, R., McGuire, G., Zumbrägel, J.: Discrete logarithm in GF(26120) (April 2013), Announcement to the NMBRTHRY list

    Google Scholar 

  10. Göloğlu, F., Granger, R., McGuire, G., Zumbrägel, J.: On the Function Field Sieve and the Impact of Higher Splitting Probabilities. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 109–128. Springer, Heidelberg (2013)

    CrossRef  Google Scholar 

  11. Gordon, D.M.: Discrete logarithms in GF(p) using the number field sieve. SIAM Journal on Discrete Mathematics 6(1), 124–138 (1993)

    CrossRef  MATH  MathSciNet  Google Scholar 

  12. Joux, A.: Discrete logarithm in GF(21778) (February 2013), Announcement to the NMBRTHRY list

    Google Scholar 

  13. Joux, A.: Discrete logarithm in GF(24080) (March 2013), Announcement to the NMBRTHRY list

    Google Scholar 

  14. Joux, A.: Discrete logarithm in GF(26168) (May 2013), Announcement to the NMBRTHRY list

    Google Scholar 

  15. Joux, A.: Faster index calculus for the medium prime case application to 1175-bit and 1425-bit finite fields. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 177–193. Springer, Heidelberg (2013)

    CrossRef  Google Scholar 

  16. Joux, A.: A new index calculus algorithm with complexity L(1/4 + o(1)) in very small characteristic. Cryptology ePrint Archive, Report 2013/095 (2013)

    Google Scholar 

  17. Joux, A., Lercier, R.: The function field sieve in the medium prime case. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 254–270. Springer, Heidelberg (2006)

    CrossRef  Google Scholar 

  18. Joux, A., Lercier, R., Smart, N., Vercauteren, F.: The number field sieve in the medium prime case. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 326–344. Springer, Heidelberg (2006)

    CrossRef  Google Scholar 

  19. Panario, D., Gourdon, X., Flajolet, P.: An analytic approach to smooth polynomials over finite fields. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 226–236. Springer, Heidelberg (1998)

    CrossRef  Google Scholar 

  20. Pohlig, S., Hellman, M.: An improved algorithm for computing logarithms over GF(p) and its cryptographic signifiance. IEEE Transactions on Information Theory 24(1), 106–110 (1978)

    CrossRef  MATH  MathSciNet  Google Scholar 

  21. Stinson, D.R.: Combinatorial designs: constructions and analysis. Springer (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

  1. Inria, CNRS, University of Lorraine, France

    Razvan Barbulescu, Pierrick Gaudry & Emmanuel Thomé

  2. CryptoExperts, Paris, France

    Antoine Joux

  3. Chaire de Cryptologie de la Fondation UPMC, Sorbonne Universités, UPMC Univ Paris 06, CNRS UMR 7606, LIP 6, France

    Antoine Joux

Authors
  1. Razvan Barbulescu
    View author publications

    You can also search for this author in PubMed Google Scholar

  2. Pierrick Gaudry
    View author publications

    You can also search for this author in PubMed Google Scholar

  3. Antoine Joux
    View author publications

    You can also search for this author in PubMed Google Scholar

  4. Emmanuel Thomé
    View author publications

    You can also search for this author in PubMed Google Scholar

Editor information

Editors and Affiliations

  1. Départment d’informatique, Ecole normale supérieure, 45, rue d’Ulm, 75230, Paris Cedex 05, France

    Phong Q. Nguyen

  2. Department of Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, BS8 1UB, Bristol, UK

    Elisabeth Oswald

Rights and permissions

Reprints and Permissions

Copyright information

© 2014 International Association for Cryptologic Research

About this paper

Cite this paper

Barbulescu, R., Gaudry, P., Joux, A., Thomé, E. (2014). A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic. In: Nguyen, P.Q., Oswald, E. (eds) Advances in Cryptology – EUROCRYPT 2014. EUROCRYPT 2014. Lecture Notes in Computer Science, vol 8441. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-55220-5_1

Download citation

  • .RIS
  • .ENW
  • .BIB
  • DOI: https://doi.org/10.1007/978-3-642-55220-5_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-55219-9

  • Online ISBN: 978-3-642-55220-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

Over 10 million scientific documents at your fingertips

Switch Edition
  • Academic Edition
  • Corporate Edition
  • Home
  • Impressum
  • Legal information
  • Privacy statement
  • California Privacy Statement
  • How we use cookies
  • Manage cookies/Do not sell my data
  • Accessibility
  • FAQ
  • Contact us
  • Affiliate program

Not logged in - 44.201.94.236

Not affiliated

Springer Nature

© 2023 Springer Nature Switzerland AG. Part of Springer Nature.