Skip to main content

An Experiment of Number Field Sieve over GF(p) of Low Hamming Weight Characteristic

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6639))

Abstract

The security of the digital signature algorithm (DSA) and Diffie-Hellman key exchange is based on the difficulty of the discrete logarithm problems (DLP) over prime field GF(p), and thus it is important to evaluate the difficulty of the DLP over GF(p) for discussing the security of these protocols. The number field sieve (NFS) is asymptotically the fastest algorithm to solve the DLP over GF(p). NFS was first proposed by Gordon and then it was improved by Schirokauer and Joux-Lercier. On the other hand, Schirokauer presented a new variant of NFS, which is particularly efficient for the characteristic p with low weight (p has a signed binary representation of low Hamming weight). In this paper, we implement the NFS proposed by Joux-Lercier and Schirokauer, and then we compare the running time of the NFS using the polynomials by Joux-Lercier and Schirokauer with respect to low weight primes of 100 bits or 110 bits.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Cohen, H.: A Course in Computational Algebraic Number Theory. GTM, vol. 138. Springer, Heidelberg (1995)

    Google Scholar 

  2. Coppersmith, D., Odlyzko, A., Schroppel, R.: Discrete Logarithms in GF(p). Algorithmica 1, 1–15 (1986)

    Article  MathSciNet  Google Scholar 

  3. Gordon, D.: Discrete Logarithms in GF(p) Using the Number Field Sieve. SIAM J. Discrete Math. 6, 124–138 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  4. Joux, A., Lercier, R.: Improvements to the General Number Field Sieve for Discrete Logarithms in Prime Fields. Math. Comp. 72, 953–967 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  5. Kleinjung, T.: On Polynomial Selection for the General Number Field Sieve. Math. Comp. 75, 2037–2047 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  6. Kleinjung, T., et al.: Discrete Logarithms in GF(p) - 160 digits. Posting to the Number Theory List (2007), http://listserv.nodak.edu/cgi-bin/wa.exe?A2=ind0702&L=nmbrthry&T=0&P=194

  7. LaMacchia, B., Odlyzko, A.: Computation of Discrete Logarithms in Prime Fields. Designs, Codes and Cryptography 1, 47–62 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  8. LaMacchia, B.A., Odlyzko, A.M.: Solving Large Sparse Linear Systems over Finite Fields. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 109–133. Springer, Heidelberg (1991)

    Google Scholar 

  9. Lanczos, C.: Solution of Systems of Linear Equations by Minimized Iterations. J. Res. Nat. Bur. Stand. 49, 33–53 (1952)

    Article  MathSciNet  Google Scholar 

  10. Lenstra, A., Lenstra Jr., H.: The Development of the Number Field Sieve. LNM, vol. 1554. Springer, Heidelberg (1993)

    Book  MATH  Google Scholar 

  11. Lenstra, A., Lenstra Jr, H., Lovász, L.: Factoring polynomials with rational coefficients. Mathematische Ann. 261, 513–534 (1982)

    MathSciNet  MATH  Google Scholar 

  12. Lercier, R.: Computations - Discrete Logarithms (2009), http://perso.univ-rennes1.fr/reynald.lercier/plugins/getfilehtml/getfilehtml7d2c.html?lng=en&id=6

  13. Murphy, B.: Polynomial Selection for the Number Field Sieve Integer Factorisation Algorithm, PhD. thesis, The Australian National University (1999)

    Google Scholar 

  14. PARI/GP, version 2.3.4, Bordeaux (2008), http://pari.math.u-bordeaux.fr/

  15. Pomerance, C., Smith, J.: Reduction of Huge, Sparse Matrices over Finite Fields via Created Catastrophes. Experiment. Math. 1, 89–94 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  16. Schirokauer, O.: Discrete Logarithms and Local Units, Philos. Trans. Roy. Soc. London Ser. A 345, 409–424 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  17. Schirokauer, O.: Virtual Logarithms. J. Algorithms 57, 140–147 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  18. Schirokauer, O.: The Number Field Sieve for Integers of Low Weight. IACR Cryptology ePrint Archive, 2006/107 (2006)

    Google Scholar 

  19. Schirokauer, O.: The Number Field Sieve for Integers of Low Weight. Math. Comp. 79, 583–602 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  20. Solinas, J.: Generalized Mersenne Numbers, Technical Report CORR 99-39, University of Waterloo (1999)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hayasaka, K., Takagi, T. (2011). An Experiment of Number Field Sieve over GF(p) of Low Hamming Weight Characteristic. In: Chee, Y.M., et al. Coding and Cryptology. IWCC 2011. Lecture Notes in Computer Science, vol 6639. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-20901-7_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-20901-7_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-20900-0

  • Online ISBN: 978-3-642-20901-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics