Skip to main content

The Discrete Logarithm Problem

  • Chapter
  • First Online:
Book cover Open Problems in Mathematics
  • 5969 Accesses

Abstract

For large prime numbers p, computing discrete logarithms of elements of the multiplicative group (Zp Z) is at present a very difficult problem. The security of certain cryptosystems is based on the difficulty of this computation. In this expository paper we discuss several generalizations of the discrete logarithm problem and we describe various algorithms to compute discrete logarithms.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Barbulescu, R., Gaudry, P., Joux, A. and Thomé, E.: A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic, In Nguyen, P., Oswald, E. (Eds) Eurocrypto 2014, LNCS 8441, 1–16, Springer 2014.

    Google Scholar 

  2. Belding, J.V.: A Weil pairing on the p-torsion of ordinary elliptic curves over \(K[\varepsilon ]\), J. of Number Theory, 128 (2008), 1874–1888.

    Article  MathSciNet  MATH  Google Scholar 

  3. Buchmann, J., Jacobson, M. and Teske, E.: On some computational problems in finite abelian groups, Math. Comp. 66 (1997), 1663–1687.

    Google Scholar 

  4. Canfield, E.R., Pomerance C. and Erdős, P.: On a problem of Oppenheim concerning ‘Factorisation Numerorum’, J. Number Theory 17 (1981), 1–28.

    Google Scholar 

  5. Cheng, Q., Wan, D. and Zhuang, J: Traps to the BGJT-algorithm for discrete logarithms, LMS Journal of Computation and Mathematics 17 (2014), 218–229.

    Google Scholar 

  6. Diffie, W. and Hellman, M.: New directions in cryptography. IEEE Transactions on Information Theory 22 (1976), 587–594.

    Google Scholar 

  7. Göloğlu, F., Granger, R., McGuire, G. and Zumbrägel, J.: On the function field sieve and the impact of higher splitting probabilities. In Canetti, R. and Garay, J. editors, Advances in Cryptology—CRYPTO 2013, LNCS 8043, 109–128. Springer 2013.

    Google Scholar 

  8. Granger, R., Kleinjung, T. and Zumbrägel, J.: On the discrete logarithm problem in finite fields of fixed characteristic, Cryptology ePrint Archive: Report 2015/685.

    Google Scholar 

  9. Knuth, Donald E.: The Art of Computer Programming, vol. II: Seminumerical Algorithms, Addison-Wesley 1969.

    MATH  Google Scholar 

  10. Lenstra, H.W.: Finding isomorphisms between finite fields, Math. Comp. 56 (1991), 329–347.

    Google Scholar 

  11. Lenstra, H.W. and Silverberg, A.: Roots of unity in orders, Foundations of Computational Mathematics, to appear (2016).

    Google Scholar 

  12. Menezes, A., Okamoto, T., Vanstone, S. A.: Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory 39 (1993), 1639–1646.

    Google Scholar 

  13. Miller, G.: Riemann’s Hypothesis and tests for primality J. of Computer and System science 13 (1976), 300–317.

    Google Scholar 

  14. Miller, V.: The Weil pairing, and its efficient calculation, J. Cryptology 17 (2004), 235–261.

    Google Scholar 

  15. Panario, D., Gourdon, X. and Flajolet, P.: An analytic approach to smooth polynomials over finite fields. In J. Buhler, editor, Algorithmic Number Theory, Proceedings of the ANTS-III conference, 1423, 226–236. Springer 1998.

    Google Scholar 

  16. Pohlig, S. and Hellman, M.: An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. Inform. Theory IT-24 (1978), 106–110.

    Article  MathSciNet  MATH  Google Scholar 

  17. Pollard, J.: Monte Carlo methods for index computation mod p, Mathematics of Computation, 32 (1978), 918–924.

    MathSciNet  MATH  Google Scholar 

  18. Satoh T. and Araki, K.: Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, Comment. Math. Univ. St. Paul. (1998), 81–92.

    Google Scholar 

  19. Semaev, I.A.: Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p, Math. Comp. 67 (1998), 353–356.

    Google Scholar 

  20. Shanks, D.: Class number, a theory of factorization and genera. In Proc. Symp. Pure Math. 20 (1971), 415–440. AMS, Providence, R.I.

    Google Scholar 

  21. Silverman, J.H.: The arithmetic of elliptic curves, Graduate Texts in Mathematics 106, 2nd Ed. Springer–Verlag, 2009.

    Book  Google Scholar 

  22. Smart, N.: The discrete logarithm problem on elliptic curves of trace one, J. Cryptology 12 (1999), 193–196.

    Google Scholar 

  23. Xiao, D., Zhuang, J. and Cheng, Q.: Factor base discrete logarithms in Kummer Extensions, Cryptology ePrint Archive: Report 2015/859.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to René Schoof .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Schoof, R. (2016). The Discrete Logarithm Problem. In: Nash, Jr., J., Rassias, M. (eds) Open Problems in Mathematics. Springer, Cham. https://doi.org/10.1007/978-3-319-32162-2_12

Download citation

Publish with us

Policies and ethics