Skip to main content

Discrete Logarithms: Recent Progress

  • Conference paper
Coding Theory, Cryptography and Related Areas

Abstract

We summarize recent developments on the computation of discrete logarithms in general groups as well as in some specialized settings. More specifically, we consider the following abelian groups: the multiplicative group of finite fields, the group of points of an elliptic curve over a finite field, and the class group of quadratic number fields.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. L. M. Adleman, J. DeMarrais, and M.-D. Huang. A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields. In Algorithmic number theory number 877 in Lecture Notes in Computer Science, pages 28–40, 1994.

    Google Scholar 

  2. R. Balasubramanian and N. Koblitz. The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. Journal of Cryptology 11:141–145, 1998.

    Article  MathSciNet  MATH  Google Scholar 

  3. R. P. Brent. An improved monte carlo factorization algorithm. Nordisk Tidskrift for Inforrnationsbehandling (BIT) 20 pages 176–184, 1980.

    MathSciNet  MATH  Google Scholar 

  4. J. Buchmann and St. Düllmann. On the computation of discrete logarithms in class groups. In Advances in Cryptology - Crypto ’90, number 537 in Lecture Notes in Computer Science, pages 134–139, 1991.

    Google Scholar 

  5. J. Buchmann, M. Jacobson, and E. Teske. On some computational problems in finite abelian groups. Math. Comp. 66(220):1663–1687, 1987.

    Article  MathSciNet  Google Scholar 

  6. J. Buchmann, J Loho, and J. Zayer. An implementation of the general number field sieve. In Advances in Cryptology - Crypto ’93 number 773 in Lecture Notes in Computer Science, 1993.

    Google Scholar 

  7. Certicom. ECC challenge. http://www.certicom.com/chal/1997.

  8. D. Chaum, J.-H. Evertse, and J. van de Graaf. An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In Advances in Cryptology - Eurocrypt’87, number 304 in Lecture Notes in Computer Science, pages pp. 127–141, 1988.

    Google Scholar 

  9. D. Chaum, J.-H. Evertse, J. van de Graaf, and R. Peralta. Demonstrating possession of a discrete logarithm without revealing it. In Advances in Cryptology -CRYPTO’86 number 263 in Lecture Notes in Computer Science, pages pp. 200–212, 1987.

    Google Scholar 

  10. D. Coppersmith, A. Odlyzko, and R. Schroeppel. Discrete logarithms in GF(p). Algorithmica 1 pages 1–15, 1986.

    Article  MathSciNet  MATH  Google Scholar 

  11. Th. Corman, Ch. Leiserson, and R. Rivest. Introduction to algorithms. MIT Press/McGraw-Hill, 1990.

    Google Scholar 

  12. Th. F. Denny. Lösen grosser dünnbesetzter Gleichungssysteme über endlichen Primkörpern. PhD thesis, Universität des Saarlandes/Germany, 1997.

    Google Scholar 

  13. W. Diffie and M. Hellman. New directions in cryptography. IEEE Trans. Information Theory 22 pages pp. 472–492, 1976.

    Google Scholar 

  14. D. Gordon. Discrete logarithms in GF(p) using the number field sieve. SIAM J. Discrete Math. 6:124–138, 1993.

    Article  MathSciNet  MATH  Google Scholar 

  15. N. Koblitz. Elliptic curve cryptosystems. Math. Comp. 48:203–209, 1987.

    Article  MathSciNet  MATH  Google Scholar 

  16. N. Koblitz. Hyperelliptic cryptosystems. Journal of Cryptology 1:139–150, 1989.

    Article  MathSciNet  MATH  Google Scholar 

  17. M. LaMacchia and A. Odlyzko. Solving large sparse linear systems over finite fields. In Advances in Cryptology - Crypto ’90 number 537 in Lecture Notes in Computer Science, pages 109–133, 1990.

    Google Scholar 

  18. R. Lambert. Computational aspects of discrete logarithms. PhD thesis, University of Waterloo/Canada, 1996.

    Google Scholar 

  19. A. K. Lenstra and M.S. Manasse. Factoring with two large primes. Math. Comp. 63:77–82, 1994.

    Article  MathSciNet  Google Scholar 

  20. K. S. McCurley. The discrete logarithm problem. In Cryptology and Computational Number Theory number 42 in Proc. Symp. in Applied Mathematics, pages 49–74. American Mathematical Society, 1990.

    Google Scholar 

  21. A. Menezes, T. Okamoto, and S. A. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. In Proceedings of the 23rd Annual ACM Symposium on the Theory of Computing pages 80–89, 1991.

    Google Scholar 

  22. J. M. Pollard. Monte carlo methods for index computation (mod p). Math. Comp. 32:918–924, 1978.

    MathSciNet  MATH  Google Scholar 

  23. T. Satoh and K. Araki. Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. preprint.

    Google Scholar 

  24. O. Schirokauer. Discrete logarithms and local units. Phil. Trans. R. Soc. Lond. A 345 pages 409–423, 1993.

    Article  MathSciNet  MATH  Google Scholar 

  25. O. Schirokauer, D. Weber, and Th. F. Denny. Discrete logarithms: the effectiveness of the index calculus method. In H. Cohen, editor, Algorithmic Number Theory - ANTS II number 1122 in Lecture Notes in Computer Science, 1996.

    Google Scholar 

  26. I. A. Semaev. Evaluation of discrete logarithms on some elliptic curves. Math. Comp. 67:353–356, 1998.

    Article  MathSciNet  MATH  Google Scholar 

  27. D. Shanks. Class number, a theory of factorization and genera. In Proc. Symposium Pure Mathematics volume 20, pages 415–440. American Mathematical Society, 1970.

    Google Scholar 

  28. V. Shoup. Searching for primitive roots in finite fields. In Proc. 22nd Annual ACM Symp. on Theory of Computing (STOC) pages 546–554, 1990.

    Google Scholar 

  29. V. Shoup. Lower bounds for discrete logarithms and related problems. In Advances in cryptology - Eurocrypt’97 number 1233 in Lecture Notes in Computer Science, pages 256–266, 1997.

    Google Scholar 

  30. N. P. Smart. The discrete logarithm problem on elliptic curves of trace one. Journal of Cryptology. to appear.

    Google Scholar 

  31. E. Teske. Speeding up pollard’s rho method for computing discrete logarithms. In Algorithmic Number Theory - ANTS III number 1423 in Lecture Notes in Computer Science, 1998.

    Google Scholar 

  32. P. van Oorschot and M. Wiener. Parallel collision search with cryptanalytic applications. Journal of Cryptology. to appear.

    Google Scholar 

  33. D. Weber. Computing discrete logarithms with the number field sieve. In H. Cohen, editor, Algorithmic Number Theory - ANTS II number 1122 in Lecture Notes in Computer Science, 1996.

    Google Scholar 

  34. D. Weber. On the computation of discrete logarithms in finite prime fields. PhD thesis, Universität des Saarlandes/Germany, 1997.

    Google Scholar 

  35. D. Weber. Computing discrete logarithms with quadratic number rings. In Eurocrypt’98 number 1403 in Lecture Notes in Computer Science, 1998.

    Google Scholar 

  36. D. Weber and Th. Denny. The solution of McCurley’s discrete log challenge. In Advances in Cryptology - CRYPTO’98 number 1462 in Lecture Notes in Computer Science, 1998.

    Google Scholar 

  37. J. Zayer. Faktorisieren mit dem Number Field Sieve. PhD thesis, Universität des Saarlandes/Germany, 1995.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Buchmann, J., Weber, D. (2000). Discrete Logarithms: Recent Progress. In: Buchmann, J., Høholdt, T., Stichtenoth, H., Tapia-Recillas, H. (eds) Coding Theory, Cryptography and Related Areas. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-57189-3_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-57189-3_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66248-8

  • Online ISBN: 978-3-642-57189-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics