Faster individual discrete logarithms in non-prime finite fields with the NFS and FFS algorithms
نویسنده
چکیده
Computing discrete logarithms in finite fields is a main concern in cryptography. The best algorithms known are the Number Field Sieve and its variants in large and medium characteristic fields (e.g. GF(p), GF(p)); the Function Field Sieve and the Quasi Polynomial-time Algorithm in small characteristic finite fields (e.g. GF(36·509)). The last step of the NFS and FFS algorithms is the individual logarithm computation. It computes a smooth decomposition of a given target in two phases: an initial splitting then a descent tree. While new improvements have been made to reduce the complexity of the dominating relation collection and linear algebra steps of NFS and FFS, resulting in a smaller factor basis (database of known logarithms of small elements), the last step remains of same difficulty. Indeed, we have to find a smooth decomposition of a typically large element in the finite field. The method we propose improves the initial splitting phase and applies to any finite field of composite extension degree. It exploits the available subfields with a cheap (polynomial-time) linear algebra step, resulting in a much more smooth decomposition of the target. This leads to a new trade-off in the asymptotic complexity of the initial splitting step: for instance it is improved by a factor 2 in the exponent for FFS and 2 in the exponent for NFS, for any finite field of even extension degree, and with a much smaller smoothness bound. In medium and large characteristic, it can be combined with Pomerance’s Early Abort strategy. In small characteristic, it replaces the Waterloo algorithm of Blake, Fuji-Hara, Mullin and Vanstone. Moreover it reduces the width and the height of the subsequent descent tree.
منابع مشابه
Algorithmes pour la factorisation d'entiers et le calcul de logarithme discret. (Algorithms for integer factorization and discrete logarithms computation)
In this thesis, we study the problems of integer factorization and discrete logarithm com-putation in finite fields. First, we study the ECM algorithm for integer factorization and presenta method to analyze the elliptic curves used in this algorithm by studying the Galois propertiesof division polynomials.Then, we present in detail the NFS algorithm for integer factorization an...
متن کاملFaster Individual Discrete Logarithms with the Qpa and Nfs Variants
Computing discrete logarithms in finite fields is a main concern in cryptography. The best algorithms known are the Number Field Sieve and its variants (special, high-degree, tower) in large and medium characteristic fields (e.g. GF(p2), GF(p12)); the Function Field Sieve and the Quasi Polynomialtime Algorithm in small characteristic finite fields (e.g. GF(36·509)). The last step of this family...
متن کاملComputing Individual Discrete Logarithms Faster in GF(p n ) with the NFS-DL Algorithm
The Number Field Sieve (NFS) algorithm is the best known method to compute discrete logarithms (DL) in finite fields Fpn , with p medium to large and n ≥ 1 small. This algorithm comprises four steps: polynomial selection, relation collection, linear algebra and finally, individual logarithm computation. The first step outputs two polynomials defining two number fields, and a map from the polyno...
متن کاملThe impact of the number field sieve on the discrete logarithm problem in finite fields
Let p be a prime number and n a positive integer, and let q D p. Let Fq be the field of q elements and denote by F q the multiplicative subgroup of Fq . Assume t and u are elements in F q with the property that u is in the subgroup generated by t . The discrete logarithm of u with respect to the base t , written logt u, is the least non-negative integer x such that t x D u. In this paper we des...
متن کاملFFS Factory: Adapting Coppersmith's "Factorization Factory" to the Function Field Sieve
In 1993, Coppersmith introduced the “factorization factory” approach as a means to speed up the Number Field Sieve algorithm (NFS) when factoring batches of integers of similar size: at the expense of a large precomputation whose cost is amortized when considering sufficiently many integers to factor, the complexity of each individual factorization can then be lowered. We suggest here to extend...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2016 شماره
صفحات -
تاریخ انتشار 2016