Skip to main content

Discrete logarithms: The effectiveness of the index calculus method

  • Conference paper
  • First Online:
Algorithmic Number Theory (ANTS 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1122))

Included in the following conference series:

Abstract

In this article we survey recent developments concerning the discrete logarithm problem. Both theoretical and practical results are discussed. We emphasize the case of finite fields, and in particular, recent modifications of the index calculus method, including the number field sieve and the function field sieve. We also provide a sketch of some of the cryptographic schemes whose security depends on the intractibility of the discrete logarithm problem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. M. Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptography, Proc. 20th IEEE Found. Comp. Sci Symp., pp. 55–60, 1979

    Google Scholar 

  2. L. M. Adleman, The function field sieve, Algorithmic number theory, Lecture Notes in Computer Science 877, Springer-Verlag, pp. 108–121, 1994

    Google Scholar 

  3. L. M. Adleman, J. DeMarrais, A subexponential algorithm for discrete logarithms over all finite fields, Math. Comp. 61, pp. 1–155, 1993

    Google Scholar 

  4. L.M. Adleman, J. DeMarrais, M.-D. Huang, A subexponential algorithm for discrete logarithms of large genus hyperelliptic curves over finite fields, Algorithmic number theory, Lecture Notes in Computer Science 877, Springer-Verlag, pp. 28–40, 1994

    Google Scholar 

  5. E. Bach, Explicit bounds for primality testing and related problems, Math. Comp. 55, pp. 355–380, 1990

    Google Scholar 

  6. R. Balasubramanian, N. Koblitz, The improbability that an elliptic curve has subexponential discrete logarithm problem under the Menezes-Okamoto-Vanstone Algorithm, in preparation

    Google Scholar 

  7. I. Biehl, J. Buchmann, Th. Papanikolaou LiDIA — A library for computational number theory, Universität des Saarlandes, preprint, 1995

    Google Scholar 

  8. B. den Boer, Diffie-Hellman is as strong as discrete log for certain primes, Advances in Cryptology — Crypto '88, Lecture Notes in Computer Science 403, Springer-Verlag, pp. 530–539, 1989

    Google Scholar 

  9. D. Boneh, R. Lipton, Algorithms for black box fields and their application to cryptography, to appear in the proceedings of Crypto '96

    Google Scholar 

  10. R. P. Brent, An improved Monte Carlo factorization algorithm, Nordisk Tidskrift for Informationsbehandling (BIT) 20, pp. 176–184, 1980

    Google Scholar 

  11. J. Buchmann, M. Jacobson, E. Teske, On some computational problems in finite abelian groups, to appear

    Google Scholar 

  12. J. Buchmann, St. Düllmann, On the computation of discrete logarithms in class groups, Advances in Cryptology — Crypto '90, Lecture Notes in Computer Science 537, Springer-Verlag, pp. 134–139, 1991

    Google Scholar 

  13. J. Buchmann, Number theoretic algorithms and cryptology, Proceedings FCT '91, Lecture Notes in Computer Science 529, Springer-Verlag, pp. 16–21, 1991

    Google Scholar 

  14. J. Buchmann, J. Loho, J. Zayer, An implementation of the general number field sieve, Advances in Cryptology — Crypto '93, Lecture Notes in Computer Science 773, Springer-Verlag, pp. 159–165, 1993

    Google Scholar 

  15. J. P. Buhler, H. W. Lenstra, Jr., C. Pomerance, Factoring integers with the number field sieve, The development of the number field sieve, Lecture Notes in Mathematics 1554, Springer-Verlag, pp. 50–94, 1993

    Google Scholar 

  16. M. Car, Théorèmes de densité dans \(\mathbb{F}_q \left[ X \right]\), Acta Arith. 48, pp. 145–165, 1987

    Google Scholar 

  17. D. Chaum, E. van Heijst, B. Pfitzmann, Cryptographically strong undeniable signatures, unconditionally secure for the signer, Advances in Cryptology — Crypto '91, Lecture Notes in Computer Science 576, Springer-Verlag, pp. 212–216, 1992

    Google Scholar 

  18. H. Cohen, A course in computational algebraic number theory, Graduate Texts in Mathematics 138, Springer-Verlag, 1993

    Google Scholar 

  19. D. Coppersmith, Fast evaluation of discrete logarithms in fields of characteristic two, IEEE Trans. Information Theory IT-30, pp. 587–594, 1984

    Google Scholar 

  20. D. Coppersmith, A. Odlyzko, R. Schroeppel, Discrete logarithms in GF(p), Algorithmica 1, pp. 1–15, 1986

    Google Scholar 

  21. Th. Denny, A Lanczos implementation for GF(p), Universität des Saarlandes, to appear

    Google Scholar 

  22. Th. Denny, V. Müller, On the reduction of composed relations from the number field sieve, ANTS II, 1996

    Google Scholar 

  23. W. Diffie, M. Hellman, New directions in cryptography. IEEE Trans. Information Theory 22, pp. 472–492, 1976

    Google Scholar 

  24. B. Dodson, A. K. Lenstra, NFS with four large primes: an explosive experiment, Advances in Cryptology — Crypto '95, Lecture Notes in Computer Science 963, Springer-Verlag, pp. 372–385, 1995

    Google Scholar 

  25. St. Düllmann, Ein Algorithmus zur Bestimmung der Klassengruppe positiv definiter quadratischer Formen, PhD thesis, Saarbrücken, 1991

    Google Scholar 

  26. T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Information Theory 31, pp. 469–472, 1985

    Google Scholar 

  27. T. ElGamal, A subexponential-time algorithm for computing discrete logarithms over GF(p 2), IEEE Trans. Information Theory 31, pp. 473–481, 1985

    Google Scholar 

  28. G. H. Golub, C. F. Van Loan, Matrix computations, The Johns Hopkins University Press, 1993

    Google Scholar 

  29. D. Gordon, K. McCurley, Massively parallel computation of discrete logarithms, Advances in Cryptology — Crypto '92, Lecture Notes in Computer Science 740, Springer-Verlag, pp. 312–323, 1993

    Google Scholar 

  30. D. Gordon, Discrete logarithms in GF(p) using the number field sieve, SIAM J. Discrete Math. 6, pp. 124–138., 1993

    Google Scholar 

  31. J. Hafner, K. McCurley, A rigorous subexponential algorithm for computation of class groups, J. Am. Math. Soc. 2, pp. 837–850, 1989

    Google Scholar 

  32. N. Koblitz, Elliptic curve cryptosystems, Math. Comp. 48, pp. 203–209, 1987

    Google Scholar 

  33. M. Kraitchik, Théorie des nombres, Vol. 1, Gauthier-Villars, 1922

    Google Scholar 

  34. M. Kraitchik, Recherches sur la théorie des nombres, Gauthier-Villars, 1924

    Google Scholar 

  35. M. LaMacchia, A. Odlyzko, Solving large sparse linear systems over finite fields, Advances in Cryptology — Crypto '90, Lecture Notes in Computer Science 537, Springer-Verlag, pp. 109–133, 1991

    Google Scholar 

  36. M. LaMacchia, A. Odlyzko, Computation of discrete logarithms in prime fields, Designs, Codes and Cryptography 1, pp. 46–62, 1991

    Google Scholar 

  37. A. K. Lenstra, H. W. Lenstra, Jr. (eds.), The development of the number field sieve, Lecture Notes in Mathematics 1554, Springer-Verlag, 1993

    Google Scholar 

  38. A. K. Lenstra, H. W. Lenstra, Jr., Algorithms in number theory, Technical Report 87-008, University of Chicago, 1987

    Google Scholar 

  39. H. W. Lenstra, Jr., C. Pomerance A rigorous time bound for factoring integers, J. Amer. Math Soc. 5, pp. 483–516, 1992

    Google Scholar 

  40. R. Lovorn, Rigorous, subexponential algorithms for discrete logarithms over finite fields, PhD thesis, University of Georgia, 1992.

    Google Scholar 

  41. R. Lovorn Bender, Rigorous, subexponential algorithms for discrete logarithms in GF(p2), SIAM J. Discrete Math., to appear

    Google Scholar 

  42. R. Lovorn Bender, C. Pomerance Rigorous discrete logarithm computations infinite fields via smooth polynomials, preprint, 1995

    Google Scholar 

  43. E. Manstavičius, Semigroup elements free of large prime factors, Analytic and probabilistic methods in number theory, Proceedings of the international conference on analytic and probabilistic methods in number theory in honor of Professor Jonas Kubilius, VSP, Utrecht, pp. 135–153, 1992

    Google Scholar 

  44. E. Manstavičius, Remarks on elements of semigroups that are free of large prime factors, Lithuanian Math. J. 32, pp. 400–409, 1993

    Google Scholar 

  45. U. Maurer, Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms, Advances in Cryptology — Crypto '94, Lecture Notes in Computer Science 839, Springer-Verlag, pp. 271–281, 1994

    Google Scholar 

  46. U. Maurer, St. Wolf, Diffie-Hellman-oracles, to appear in the proceedings of Crypto '96

    Google Scholar 

  47. K. McCurley, The discrete logarithm problem, Cryptology and computational number theory, Proc. Symp. in Applied Mathematics 42, American Mathematical Society, pp. 49–74, 1990

    Google Scholar 

  48. A. Menezes, Elliptic curve public key cryptosystems, Kluwer, 1993

    Google Scholar 

  49. A. Menezes, T. Okamoto, S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, Proceedings of the 23rd Annual ACM Symposium on the Theory of Computing, pp. 80–89, 1991

    Google Scholar 

  50. A. Menezes, S. Vanstone, Elliptic curve cryptosystems and their implementation, J. Cryptology 6, pp. 209–224, 1994

    Google Scholar 

  51. V. Miller, Use of elliptic curves in cryptography, Advances in Cryptology — Crypto '85, Lecture Notes in Computer Science 218, Springer-Verlag, pp. 417–426, 1986

    Google Scholar 

  52. V. Müller, A. Stein, Ch. Thiel, Computing discrete logarithms in real quadratic congruence function fields of large genus, preprint, 1996

    Google Scholar 

  53. National Bureau of Standards, Digital signature standard, FIPS Publication 186, 1994

    Google Scholar 

  54. R. Needham, M. Schroeder, Using encryption for authentication in large networks of computers, Comm. ACM 21, pp. 993–999, 1978

    Google Scholar 

  55. A. Odlyzko, Discrete logarithms in finite fields and their cryptographic significance, Advances in Cryptology — Eurocrypt '84 Lecture Notes in Computer Science 209, Springer-Verlag, pp. 224–314, 1985

    Google Scholar 

  56. A. Odlyzko, Discrete logarithms and smooth polynomials, Finite fields: theory, applications, and algorithms (Las Vegas, NV, 1993), Contemp. Math 168, Amer. Math. Soc, pp. 269–278, 1994

    Google Scholar 

  57. S. Pohlig, M. Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance, IEEE Trans. on Information Theory 24, pp. 106–110, 1978

    Google Scholar 

  58. J. M. Pollard, Monte Carlo methods for index computation (mod p), Math. Comp. 32, pp. 918–924, 1978

    Google Scholar 

  59. C. Pomerance, Fast rigorous factorization and discrete logarithms algorithms, Discrete algorithms and complexity (D.S. Johnson, T. Nishizeki, A. Nozaki and H. Wilf, eds.), Academic Press, pp. 119–143, 1987

    Google Scholar 

  60. R. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public key cryptosystems, Communication of the ACM 21, pp. 120–126, 1978

    Google Scholar 

  61. O. Schirokauer, Discrete logarithms and local units, Phil. Trans. R. Soc. Lond. A 345, pp. 409–423, 1993

    Google Scholar 

  62. O. Schirokauer, Using number fields to compute logarithms in finite fields, to appear

    Google Scholar 

  63. C. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology 4, pp. 161–174, 1991

    Google Scholar 

  64. R. Schoof, Quadratic fields and factorization, Computational Methods in Number Theory, Mathematisch Centrum Trakt 154, Amsterdam, pp. 235–286, 1982

    Google Scholar 

  65. I. A. Semaev, An algorithm for evaluation of discrete logarithms in some nonprime finite fields, Math. Comp., to appear

    Google Scholar 

  66. Th. Setz, R. Roth, LiPS: a system for distributed processing on workstations, SFB 124 TP D5, Universität des Saarlandes, 1992

    Google Scholar 

  67. K. Soundararajan, Smooth polynomials: analogies and asymptotics, J. London Math. Soc., to appear

    Google Scholar 

  68. D. R. Stinson, Cryptography in theory and practice, CRC Press, 1995

    Google Scholar 

  69. B. Taylor, D. Goldberg, Secure networking in the Sun environment, Proc. USENIX Assoc. Summer Conference, Atlanta, pp. 28–37, 1986

    Google Scholar 

  70. D. Weber, An implementation of the number field sieve to compute discrete logarithms mod p, Advances in Cryptology — Eurocrypt'95, Lecture Notes in Computer Science 921, Springer-Verlag, pp. 95–105, 1995

    Google Scholar 

  71. D. Weber, Computing discrete logarithms with the number field sieve, ANTS II, 1996

    Google Scholar 

  72. J. Zayer, Faktorisieren mit dem Number Field Sieve, PhD thesis, Saarbrücken, 1995

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Henri Cohen

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Schirokauer, O., Weber, D., Denny, T. (1996). Discrete logarithms: The effectiveness of the index calculus method. In: Cohen, H. (eds) Algorithmic Number Theory. ANTS 1996. Lecture Notes in Computer Science, vol 1122. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-61581-4_66

Download citation

  • DOI: https://doi.org/10.1007/3-540-61581-4_66

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61581-1

  • Online ISBN: 978-3-540-70632-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics