Skip to main content

Computing discrete logarithms with the general number field sieve

  • Conference paper
  • First Online:
Algorithmic Number Theory (ANTS 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1122))

Included in the following conference series:

Abstract

The difficulty in solving the discrete logarithm problem is of extreme cryptographic importance since it is widely used in signature schemes, message encryption, key exchange, authentication and so on ([15], [17], [21], [29] etc.). The General Number Field Sieve (GNFS) is the asymptotically fastest known method to compute discrete logs mod p [18]. With the first implementation of the GNFS for discrete logs by using Schirokauer's improvement [27] we were able to show its practicability [31].

In this report we write about a new record in computing discrete logarithms mod p and some experimental data collected while finishing the precomputation step for breaking K. McCurley's 129-digit challenge [10].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. M. Adleman, Factoring numbers using singular integers, Proc. 23rd Annual ACM STOC, New Orleans, May 6–8, pp. 64–71, 1991

    Google Scholar 

  2. C. Batut, D. Bernardi, H. Cohen, M. Olivier, GP/PARI CALCULATOR Version 1.39.03, 1995

    Google Scholar 

  3. D. Bernstein, A. K. Lenstra, A general Number Field Sieve Implementation, in [19], 1991

    Google Scholar 

  4. I. Biehl, J. Buchmann, Th. Papanikolaou LiDIA — A library for computational number theory, Universität des Saarlandes, preprint, 1995

    Google Scholar 

  5. R. P. Brent, An Improved Monte Carlo Factorization Algorithm, Nordisk Tidskrift för Informationsbehandling (BIT) 20, pp. 176–184, 1980

    Google Scholar 

  6. J. Buchmann, J. Loho, J. Zayer, An implementation of the general number field sieve, Advances in Cryptology Crypto '93 Lecture Notes in Computer Science 773, pp. 159–165, 1993

    Google Scholar 

  7. J. P. Buhler, H. W. Lenstra, C. Pomerance, Factoring integers with the number field sieve, in [19], 1992

    Google Scholar 

  8. H. Cohen, A course in computational algebraic number theory, Springer, 1993

    Google Scholar 

  9. D. Coppersmith, A. Odlyzko, R. Schroeppel, Discrete Logarithms in GF(p), Algorithmica 1, pp. 1–15, 1986

    Google Scholar 

  10. K. McCurley, The Discrete Logarithm Problem, Cryptology and Computational Number Theory, Proc. Symp. in Applied Mathematics, American Mathematical Society, 1990

    Google Scholar 

  11. Th. Denny, A Structured Gauss Implementation for GF(p), Universität des Saarlandes, to appear

    Google Scholar 

  12. Th. Denny, A Lanczos Implementation for GF(p), Universität des Saarlandes, to appear

    Google Scholar 

  13. Th. Denny, V. Müller, On the Reduction of Composed Relations from the Number Field Sieve, Algorithmic Number Theory Symposium II (ANTS II), 1996

    Google Scholar 

  14. R. Dentzer, libI: eine lange ganzzahlige Arithmetik, IWR Heidelberg, 1991

    Google Scholar 

  15. W. Diffie, M. Hellman, New directions in Cryptography. IEEE Trans. Inform. Theory 22, pp. 472–492, 1976

    Google Scholar 

  16. B. Dodson, A. K. Lenstra, NFS with four large primes, Advances in Cryptology Crypto '95, Lecture Notes in Computer Science 963, Springer, 1995

    Google Scholar 

  17. T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inform. Theory 31, pp. 469–472, 1985

    Google Scholar 

  18. D. Gordon, Discrete Logarithms in GF(p) using the Number Field Sieve, SIAM J. Discrete Math., Vol 6, pp. 124–138., 1993

    Google Scholar 

  19. A. K. Lenstra, H. W. Lenstra, The development of the number field sieve, Springer, 1993

    Google Scholar 

  20. A. K. Lenstra, H. W. Lenstra, M. S. Manasse, J. M. Pollard, The number field sieve, Abstract: Proc. 22nd Ann. ACM Symp. on Theory of Computing (STOC), 564–572, 1990

    Google Scholar 

  21. National Institute of Standards and Technology. The Digital Signature Standard, proposal and discussion, Comm. of the ACM, 35 (7), pp. 36–54, 1992

    Google Scholar 

  22. A. Odlyzko, M. LaMacchia, Discrete Logarithms in GF(p), 1991

    Google Scholar 

  23. J. M. Pollard, Monte Carlo Methods for Index Computation (mod p), Math. Comp. 32, 918–924, 1978

    Google Scholar 

  24. J. M. Pollard, The lattice sieve, in [19], 1991

    Google Scholar 

  25. S. Pohlig, M. Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance, IEEE Trans. on Inform. Theory 24, 106–110, 1978

    Google Scholar 

  26. O. Schirokauer, personal communication, 1995

    Google Scholar 

  27. O. Schirokauer, Discrete Logarithms and Local Units, Phil. Trans. R. Soc. Lond. A 345, 409–423, 1993

    Google Scholar 

  28. Th. Setz, R. Roth, LiPS: a System for Distributed Processing on Workstations, SFB 124 TP D5, Universität des Saarlandes, 1992

    Google Scholar 

  29. D. R. Stinson, Cryptography in Theory and Practice, CRC Press, 1995

    Google Scholar 

  30. D. Shanks, Class Number, a Theory of Factorization and Genera, Proc. Symposium Pure Mathematics Vol. 20, American Mathematical Society, Providence, R. I., pp. 415–440, 1970

    Google Scholar 

  31. D. Weber, An Implementation of the Number Field Sieve to Compute Discrete Logarithms mod p, Advances in Cryptology — Eurocrypt'95, Lecture Notes in Computer Science 921,pp. 95–105, 1995

    Google Scholar 

  32. J. Zayer, Faktorisieren mit dem Number Field Sieve, PhD thesis, Saarbrücken, 1995

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Henri Cohen

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Weber, D. (1996). Computing discrete logarithms with the general number field sieve. In: Cohen, H. (eds) Algorithmic Number Theory. ANTS 1996. Lecture Notes in Computer Science, vol 1122. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-61581-4_70

Download citation

  • DOI: https://doi.org/10.1007/3-540-61581-4_70

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61581-1

  • Online ISBN: 978-3-540-70632-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics