5 research outputs found

    Faster Initial Splitting for Small Characteristic Composite Extension Degree Fields

    Get PDF
    Let pp be a small prime and n=n1n2>1n=n_1n_2>1 be a composite integer. For the function field sieve algorithm applied to Fpn\mathbb{F}_{p^n}, Guillevic (2019) had proposed an algorithm for initial splitting of the target in the individual logarithm phase. This algorithm generates polynomials and tests them for BB-smoothness for some appropriate value of BB. The amortised cost of generating each polynomial is O(n22)O(n_2^2) multiplications over Fpn1\mathbb{F}_{p^{n_1}}. In this work, we propose a new algorithm for performing the initial splitting which also generates and tests polynomials for BB-smoothness. The advantage over Guillevic splitting is that in the new algorithm, the cost of generating a polynomial is O(nlog(1/π))O(n\log(1/\pi)) multiplications in Fp\mathbb{F}_p, where π\pi is the relevant smoothness probability

    Computing Individual Discrete Logarithms Faster in GF(pn)GF(p^n)

    Get PDF
    The Number Field Sieve (NFS) algorithm is the best known method to compute discrete logarithms (DL) in finite fields Fpn\mathbb{F}_{p^n}, with pp medium to large and n1n \geq 1 small. This algorithm comprises four steps: polynomial selection, relation collection, linear algebra and finally, individual logarithm computation. The first step outputs two polynomials defining two number fields, and a map from the polynomial ring over the integers modulo each of these polynomials to Fpn\mathbb{F}_{p^n}. After the relation collection and linear algebra phases, the (virtual) logarithm of a subset of elements in each number field is known. Given the target element in Fpn\mathbb{F}_{p^n}, the fourth step computes a preimage in one number field. If one can write the target preimage as a product of elements of known (virtual) logarithm, then one can deduce the discrete logarithm of the target. As recently shown by the Logjam attack, this final step can be critical when it can be computed very quickly. But we realized that computing an individual DL is much slower in medium- and large-characteristic non-prime fields Fpn\mathbb{F}_{p^n} with n3n \geq 3, compared to prime fields and quadratic fields Fp2\mathbb{F}_{p^2}. We optimize the first part of individual DL: the \emph{booting step}, by reducing dramatically the size of the preimage norm. Its smoothness probability is higher, hence the running-time of the booting step is much improved. Our method is very efficient for small extension fields with 2n62 \leq n \leq 6 and applies to any n>1n > 1, in medium and large characteristic

    Computing Individual Discrete Logarithms Faster in GF(pn)(p^n) with the NFS-DL Algorithm

    Get PDF
    International audienceThe Number Field Sieve (NFS) algorithm is the best known method to compute discrete logarithms (DL) in finite fields Fpn\mathbb{F}_{p^n}, with pp medium to large and n1n \geq 1 small. This algorithm comprises four steps: polynomial selection, relation collection, linear algebra and finally, individual logarithm computation. The first step outputs two polynomials defining two number fields, and a map from the polynomial ring over the integers modulo each of these polynomials to Fpn\mathbb{F}_{p^n}. After the relation collection and linear algebra phases, the (virtual) logarithm of a subset of elements in each number field is known. Given the target element in Fpn\mathbb{F}_{p^n}, the fourth step computes a preimage in one number field. If one can write the target preimage as a product of elements of known (virtual) logarithm, then one can deduce the discrete logarithm of the target. As recently shown by the Logjam attack, this final step can be critical when it can be computed very quickly. But we realized that computing an individual DL is much slower in medium-and large-characteristic non-prime fields Fpn\mathbb{F}_{p^n} with n3n \geq 3, compared to prime fields and quadratic fields Fp2\mathbb{F}_{p^2}. We optimize the first part of individual DL: the \emph{booting step}, by reducing dramatically the size of the preimage norm. Its smoothness probability is higher, hence the running-time of the booting step is much improved. Our method is very efficient for small extension fields with 2n62 \leq n \leq 6 and applies to any n>1n > 1, in medium and large characteristic

    Faster individual discrete logarithms in finite fields of composite extension degree

    Get PDF
    International audienceComputing discrete logarithms in finite fields is a main concern in cryptography. The best algorithms in large and medium characteristic fields (e.g., {GF}(p2)(p^2), {GF}(p12)(p^{12})) are the Number Field Sieve and its variants (special, high-degree, tower). The best algorithms in small characteristic finite fields (e.g., {GF}(36509)(3^{6 \cdot 509})) are the Function Field Sieve, Joux's algorithm, and the quasipolynomial-time algorithm. The last step of this family of algorithms is the individual logarithm computation. It computes a smooth decomposition of a given target in two phases: an initial splitting, then a descent tree. While new improvements have been made to reduce the complexity of the dominating relation collection and linear algebra steps, resulting in a smaller factor basis (database of known logarithms of small elements), the last step remains at the same level of difficulty. Indeed, we have to find a smooth decomposition of a typically large element in the finite field. This work improves the initial splitting phase and applies to any nonprime finite field. It is very efficient when the extension degree is composite. It exploits the proper subfields, resulting in a much more smooth decomposition of the target. This leads to a new trade-off between the initial splitting step and the descent step in small characteristic. Moreover it reduces the width and the height of the subsequent descent tree

    Computing Logarithms in GF (2n)

    No full text
    corecore