Fact-checked by Grok 2 weeks ago
References
-
[1]
[PDF] 8.2 Algorithms for Computing Discrete LogarithmsWe give a high-level overview of the index calculus method that solves the discrete logarithm problem in such groups in sub-exponential time. The full details ...Missing: sources | Show results with:sources
-
[2]
[PDF] The Past, evolving Present and Future of Discrete LogarithmTable 1 History of discrete logarithm records. ... Subexponential Index Calculus algorithms have been developed for a variety of discrete logarithm problems.
-
[3]
[PDF] A SUBEXPONENTIAL ALGORITHM FOR THE DISCRETE ...A SUBEXPONENTIAL ALGORITHM FOR. THE DISCRETE LOGARITHM PROBLEM. WITH. APPLICATIONS TO CRYPTOGRAPHY. (abstract). Leonard Adl eman *. Department of Mathematics.
-
[4]
[PDF] 10 Index calculus, smooth numbers, and factoring integersMar 24, 2021 · 1 This algorithm depends critically on the distribution of smooth numbers (integers with small prime factors), which naturally leads to a ...Missing: original | Show results with:original<|control11|><|separator|>
-
[5]
[PDF] Discrete logarithms in finite fields and their cryptographic significanceIn this section, though, we will show that the linear equations produced by the index-calculus algorithm can be solved in time essentially S 2, where S is ...
-
[6]
[PDF] Discrete Logarithm Factory - Cryptology ePrint ArchiveDiscrete logarithms in cryptography are not restricted to prime fields. Several cryptographic proto- cols rely on the hardness of the discrete logarithm problem ...
-
[7]
Legendre Symbol -- from Wolfram MathWorldThe Legendre symbol is a number theoretic function (a/p) which is defined to be equal to +/-1 depending on whether a is a quadratic residue modulo p.
-
[8]
None### Summary of Relation Collection Phase in Index Calculus Algorithm
-
[9]
[PDF] improvements to the general number field sieve for discrete ...Nov 4, 2002 · McCurley, Lattice sieving and trial division, Proceedings of the ANTS-I conference, Lecture Notes in Computer Science, vol. 877, Springer ...
-
[10]
[PDF] The Discrete Logarithm Problem in Cryptography - CS - HujiJan 9, 2007 · First step of index calculus: pick a number r at random, and ... This is a matrix equation, and we can try to use linear algebra to ...
-
[11]
[PDF] Discrete LogIndex Calculus. ❑ Given p, g, x = ga (mod p), determine a. ❑ Analogous to Dixon's algorithm o Except linear algebra phase comes first. ❑ Choose bound B and ...
- [12]
-
[13]
Discrete logarithms: The effectiveness of the index calculus methodThe index calculus method, using smoothness in rings, is used for discrete logarithms in finite fields, but its computation lags behind factoring of integers.
-
[14]
[PDF] 11 Index calculus, smooth numbers, and factoring integersMar 15, 2017 · Algorithm 11.1 (Index calculus in a prime field Fp). 1 ... By contrast the largest discrete logarithm computation over a safe prime field ...
-
[15]
[PDF] Factoring and Discrete Logarithms in Subexponential Time15.5.5 The Joux-Lercier Algorithm. The function field sieve of Adleman is a general algorithm for discrete logarithms in Fpn where p is relatively small ...
-
[16]
[PDF] discrete.logs.future.pdfJul 19, 1999 · ... calculus algorithms have been developed for a variety of discrete log ... methods, the basic number field sieve, and lattice sieving) have come ...
-
[17]
[PDF] The Multiple Number Field Sieve for Medium and High ...The main idea in this case is to rely on the polynomial selection of NFS-HD that permits to balance both the degrees of the two polynomials and the sizes of ...
-
[18]
[PDF] First step toward an implementation of the Tower Number Field SieveJun 21, 2019 · Index calculus algorithm [Western–Miller 68, Adleman 79], prequel of the Number Field Sieve algorithm (NFS). ▷ p prime, (p − 1)/2 prime, G = (Z/ ...
-
[19]
[PDF] Improving NFS for the Discrete Logarithm Problem in Non ... - Hal-InriaJun 3, 2016 · Abstract. The aim of this work is to investigate the hardness of the discrete logarithm problem in fields GF(pn) where n is a small integer ...
-
[20]
[PDF] Diffie–Hellman, discrete logarithm computation - InriaRecord computations with the CADO-NFS software. • Important software development effort since 2007. • 250k lines of C/C++ code, 60k for relation collection only ...
-
[21]
[PDF] 11.6 Discrete logarithms over finite fields11.6.42 Remark Index calculus algorithms for discrete logs require the solution of linear equations modulo q − 1, where q is the size of the field.
-
[22]
Recent Advances in the Index Calculus Method for Solving the ECDLP... isogenies between supersingular elliptic curves. The main technical idea in our scheme is that we transmit the images of torsion bases under the isogeny in ...
-
[23]
Index calculus attack for Jacobian of hyperelliptic curves of small ...This paper introduces a fast algorithm for solving the DLP of Jacobian of hyperelliptic curve of small genus. To solve the DLP, Gaudry first shows that the ...
-
[24]
[PDF] A new index calculus algorithm with complexity L(1/4 + o(1)) in small ...The new index calculus algorithms proposed in this paper hinges on a few basic ideas, which can be arranged into a functional discrete logarithm algorithm.
-
[25]
[PDF] Pairing-Friendly Elliptic Curves: Revisited Taxonomy, Attacks ... - arXivattack on FFDLP is the index calculus method solved in sub-exponential time: exp¥8c +. 𝑜(1)9(𝑙𝑜𝑔 𝑞")8/%(𝑙𝑜𝑔 𝑙𝑜𝑔 𝑞")8/%¨. There have been seen ...
-
[26]
Index calculus attacks on hyperelliptic Jacobians with efficient ...Apr 12, 2022 · We exploit the endomorphism of the Jacobian to reduce the size of the factorization base and improve the complexity of the index calculus attack.Missing: 1990s | Show results with:1990s
-
[27]
[PDF] Primitive Indexes, Zsigmondy Numbers, and Primoverization - arXivOct 25, 2018 · Abstract. We define a primitive index of an integer in a sequence to be the index of the term with the integer as a primitive divisor.Missing: 1892 smooth
-
[28]
[PDF] Computing Discrete Logarithms - Cryptology ePrint ArchiveIn §2 we introduce elliptic curves and pairings over finite fields and consider various discrete logarithm algorithms. Then in §3 we consider some groups in ...
-
[29]
[PDF] Computation of a 768-bit prime field discrete logarithmOn average each additional discrete logarithm requires two core days. This result is a record for computing prime field discrete logarithms. It closes the gap ...
-
[30]
Discrete Logarithms in G F ( P ) Using the Number Field SieveDiscrete logarithms: The effectiveness of the index calculus method. Algorithmic Number Theory | 2 June 2005. Computing discrete logarithms with the general ...
-
[31]
A new index calculus algorithm with complexity $L(1/4+o(1))$ in ...Feb 21, 2013 · Abstract. In this paper, we describe a new algorithm for discrete logarithms in small characteristic. This algorithm is based on index calculus ...Missing: optimized sieving 2020-2025