Skip to main content

Using cyclotomic polynomials to construct efficient discrete logarithm cryptosystems over finite fields

  • Cryptographic Functions And Ciphers
  • Conference paper
  • First Online:
Book cover Information Security and Privacy (ACISP 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1270))

Included in the following conference series:

Abstract

We show how to use cyclotomic polynomials to construct subgroups of multiplicative groups of finite fields that allow very efficient implementation of discrete logarithm based public key cryptosystems. Depending on the type of application and implementation, the resulting schemes may be up to three times faster than the fastest known schemes of comparable security that use more conventional choices of subgroups or finite fields.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Adleman, J. DeMarrais, A subexponential algorithm for discrete logarithms over all finite fields, Proceedings Crypto'93, Lecture Notes in Comp. Sci. 773. 147–158 (1994).

    Google Scholar 

  2. G. Agnew, R.C. Mullin, I.M. Onyszchuk, S.A. Vanstone, An implementation for a fast public-key cryptosystem, Journal of Cryptology, 3, 63–79 (1991).

    Article  Google Scholar 

  3. T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, 31, 469–472 (1985).

    Article  Google Scholar 

  4. S. Gao, H.W. Lenstra, Jr., Optimal normal bases, Designs, Codes and Cryptography, 2, 315–323 (1992).

    Google Scholar 

  5. D.E. Knuth, The art of computer programming, volume 2, Seminumerical algorithms, second edition, Addison-Wesley, Reading, Massachusetts, 1981.

    Google Scholar 

  6. D.W. Kravitz, Digital signature algorithm, U.S. Patent # 5,231,668, 27 Jul 1993.

    Google Scholar 

  7. A.K. Lenstra, H.W. Lenstra, Jr., Algorithms in number theory, J. van Leeuwen, editor, Handbook of Theoretical Computer Science, 674–715, Elsevier Science Publishers, 1990.

    Google Scholar 

  8. P.L. Montgomery, Modular multiplication without trial division, Math. Comp., 44, 519–521 (1985).

    Google Scholar 

  9. R.C. Mullin, I.M. Onyszchuk, S.A. Vanstone, R.M. Wilson, Optimal normal bases in GF(p n), Discrete Appl. Math., 22, 149–161 (1988/89).

    Article  Google Scholar 

  10. H. Riesel, Prime numbers and computer methods for factorization, Birkhäuser, 1985.

    Google Scholar 

  11. O. Schirokauer, Using number fields to compute logarithms in finite fields, to appear.

    Google Scholar 

  12. O. Schirokauer, D. Weber, T. Denny, Discrete logarithms: the effectiveness of the index calculus method, H. Cohen, editor, Preproceedings ANTS II, Algorithmic number theory symposium, 327–351, Université de Bordeaux I, 1996.

    Google Scholar 

  13. C.P. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, 4, 161–174 (1991).

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Vijay Varadharajan Josef Pieprzyk Yi Mu

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lenstra, A.K. (1997). Using cyclotomic polynomials to construct efficient discrete logarithm cryptosystems over finite fields. In: Varadharajan, V., Pieprzyk, J., Mu, Y. (eds) Information Security and Privacy. ACISP 1997. Lecture Notes in Computer Science, vol 1270. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0027920

Download citation

  • DOI: https://doi.org/10.1007/BFb0027920

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63232-0

  • Online ISBN: 978-3-540-69237-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics