Skip to main content

The Discrete Logarithm Problem

  • Chapter
Applications of Finite Fields

Abstract

Let G be a finite cyclic group, and let a be a generator for G. Then

$$G = \{ {\alpha ^i}|0 \leqslant i\# G\} $$

, where #G is the order of G. The discrete logarithm (logarithm) of an element β to the base α in G is an integer x such that α x = β. If x is restricted to the interval 0 ≤ x < #G then the discrete logarithm of β to the base α is unique. We typically write x = log α β.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. Adleman, “A subexponential algorithm for the discrete logarithm problem with applications to cryptography”, 20th Annual Symposium on Foundations of Computer Science (1979), 55–60.

    Google Scholar 

  2. E. Bach, “Discrete logarithms and factoring”, Technical Report No. UCB/CSD 84/186, Computer Science Division (Eecs), University of California, Berkeley, California, June 1984.

    Google Scholar 

  3. T. Beth, “Efficient zero-knowledge identification scheme for smart cards”, Advances in Cryptology: Proceedings of Eurocrypt ‘88, Lecture Notes in Computer Science, 330 (1988), Springer-Verlag, 77–84.

    Article  MathSciNet  Google Scholar 

  4. I. Blake, R. Fuji-Hara, R. Mullin and S. Vanstone, “Computing logarithms in finite fields of characteristic two”, SIAM J. Alg. Disc. Math., 5 (1984), 276–285.

    Article  MathSciNet  MATH  Google Scholar 

  5. M. Blum and S. Micali, “How to generate cryptographically strong sequences of pseudo-rAndom bits”, SIAM J. Comput., 13 (1984), 850–864.

    Article  MathSciNet  MATH  Google Scholar 

  6. R. Brent, “An improved Monte Carlo factoring algorithm” , Bit, 20 (1980), 176–184.

    Article  MathSciNet  MATH  Google Scholar 

  7. E. Brickell and K. Mccurley, “An interactive identification scheme based on discrete logarithms and factoring”, J. of Cryptology, 5 (1992), 29–39.

    MATH  Google Scholar 

  8. J. Brillhart, “Note on representing a prime as sum of two squares”, Math. Comp., 26 (1972), 1011–1013.

    Article  MathSciNet  MATH  Google Scholar 

  9. J. Buchmann and H. Williams, “A key-exchange system based on imaginary quadratic fields”, J. of Cryptology, 1 (1988), 107–118.

    Article  MathSciNet  MATH  Google Scholar 

  10. D. Coppersmith, “Fast evaluation of logarithms in fields of characteristic two”, IEEE Trans. Info. Th., 30 (1984), 587–594.

    Article  MathSciNet  MATH  Google Scholar 

  11. D. Coppersmith, A. Odlyzko and R. Schroeppel, “Discrete logarithms in Gf(p)”, Algorithmica, 1 (1986), 1–15.

    Article  MathSciNet  MATH  Google Scholar 

  12. B. Den Boer, “Diffie-Hellman is as strong as discrete log for certain primes”, Advances in Cryptology: Proceedings of Crypto ‘88, Lecture Notes in Computer Science, 403 (1990), Springer-Verlag, 530–539.

    Article  Google Scholar 

  13. W. Diffie and M. Hellman, “New directions in cryptography”, IEEE Trans. Info. Th., 22 (1976), 644–654.

    Article  MathSciNet  MATH  Google Scholar 

  14. T. Elgamal, “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Trans. Info. Th., 31 (1985), 469–472.

    Article  MathSciNet  MATH  Google Scholar 

  15. T. Elgamal, “A subexponential-time algorithm for computing discrete logarithms over Gf(p 2 ) ”, IEEE Trans. Info. Th., 31 (1985), 473–481.

    Article  MathSciNet  Google Scholar 

  16. D. Gordon, “Discrete logarithms in GF(p n ) using the number field sieve”, preprint, 1991.

    Google Scholar 

  17. D. Gordon, “Discrete logarithms in GF(p n ) using the number field sieve”, SIAM J. Disc. Math., to appear.

    Google Scholar 

  18. D. Gordon and K. Mccurley, “Massively parallel computation of discrete logarithms”, Advances in Cryptology: Proceedings of Crypto ‘92, to appear.

    Google Scholar 

  19. K. Huber, “Some comments on Zech’s logarithms”, IEEE Trans. Info. Th., 36 (1990), 946–950.

    Article  MATH  Google Scholar 

  20. N. Koblitz, “Hyperelliptic cryptosystems”, J. of Cryptology, 1 (1989), 139–150.

    Article  MathSciNet  MATH  Google Scholar 

  21. B. La Macchia and A. Odlyzko, “Computation of discrete logarithms in prime fields”, Designs, Codes and Cryptography, 1 (1991), 47–62.

    Article  Google Scholar 

  22. R. Lovorn, Rigorous, Subexponential Algorithms for Discrete Logarithms over Finite Fields, Ph.D. thesis, University of Georgia, in preparation.

    Google Scholar 

  23. K. Mccurley, “A key distribution system equivalent to factoring”, J. of Cryptology, 1 (1988), 95–105.

    Article  MathSciNet  MATH  Google Scholar 

  24. K. Mccurley, “Cryptographic key distribution and computation in class groups” , Number Theory and Applications, Kluwer Academic Publishers, 1989, 459–479.

    Google Scholar 

  25. K. Mccurley, “The discrete logarithm problem”, Cryptology and Computational Number Theory, Proc. Symp. in Appl. Math., 42 (1990), 49–74.

    Article  MathSciNet  Google Scholar 

  26. G. Miller, “Riemann’s hypothesis and tests for primality”, J. Comput. System Sci., 13 (1976), 300–317.

    Article  MathSciNet  MATH  Google Scholar 

  27. G. Mullen and D. White, “A polynomial representation for logarithms in Gf(q)”, Acta Arith., 47 (1986), 255–261.

    MathSciNet  MATH  Google Scholar 

  28. H. Niederreiter, “A short proof for explicit formulas for discrete logarithms in finite fields”, App. Alg. in Eng., Comm. and Comp., 1 (1990), 55–57.

    Article  MathSciNet  MATH  Google Scholar 

  29. A. Odlyzko, “Discrete logarithms and their cryptographic significance”, Advances in Cryptology: Proceedings of Eurocrypt ‘84, Lecture Notes in Computer Science, 209 (1985), Springer-Verlag, 224–314.

    MathSciNet  Google Scholar 

  30. R. Odoni, V. Varadharajan and R. Sanders, “Public key distribution in matrix rings”, Electronic Letters, 20 (1984), 386–387.

    Article  Google Scholar 

  31. S. Pohlig and M. Hellman, “An improved algorithm for computing logarithms over GF(p n ) and its cryptographic significance”, IEEE Trans. Info. Th., 24 (1978), 106–110.

    Article  MathSciNet  MATH  Google Scholar 

  32. J. Pollard, “Monte Carlo methods for index computation mod p”, Math. Comp., 32 (1978), 918–924.

    MathSciNet  MATH  Google Scholar 

  33. C. Pomerance, “Fast, rigorous factorization and discrete logarithm al-gorithms”, in Discrete Algorithms and Complexity, Academic Press, 1987, 119–143.

    Google Scholar 

  34. C. Schnorr, “Efficient signature generation by smart cards”, J. of Cryptology, 4 (1991), 161–174.

    Article  MathSciNet  MATH  Google Scholar 

  35. S. Tsujii and T. Itoh, “An Id-based cryptosystem based on the discrete logarithm problem”, IEEE J. on Selected Areas in Communications, 8 (1989), 467–473.

    Article  Google Scholar 

  36. P. Van Oorschot, “A comparison of practical public key cryptosystems based on integer factorization and discrete logarithms” , in Contemporary Cryptology, IEEE Press, New York, 1991, 289–322.

    Google Scholar 

  37. S. Vanstone and P. Van Oorschot, An Introduction to Error-Correcting Codes with Applications, Kluwer Academic Publishers, Norwell, Massachusetts, 1989.

    MATH  Google Scholar 

  38. A.E. Western and J.C.P. Miller, Tables of indices and primitive roots, Royal Mathematical Tables, vol. 9, Cambridge University Press, 1968.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Alfred J. Menezes

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer Science+Business Media New York

About this chapter

Cite this chapter

Blake, I.F., Gao, X., Mullin, R.C., Vanstone, S.A., Yaghoobian, T. (1993). The Discrete Logarithm Problem. In: Menezes, A.J. (eds) Applications of Finite Fields. The Springer International Series in Engineering and Computer Science, vol 199. Springer, Boston, MA. https://doi.org/10.1007/978-1-4757-2226-0_6

Download citation

  • DOI: https://doi.org/10.1007/978-1-4757-2226-0_6

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-5130-4

  • Online ISBN: 978-1-4757-2226-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics