scholarly journals Technical history of discrete logarithms in small characteristic finite fields

2015 ◽  
Vol 78 (1) ◽  
pp. 73-85 ◽  
Author(s):  
Antoine Joux ◽  
Cécile Pierrot
1999 ◽  
Vol 151 (1-2) ◽  
pp. 5-16 ◽  
Author(s):  
Leonard M. Adleman ◽  
Ming-Deh A. Huang

2018 ◽  
Vol 12 (4) ◽  
pp. 741-759
Author(s):  
Gora Adj ◽  
◽  
Isaac Canales-Martínez ◽  
Nareli Cruz-Cortés ◽  
Alfred Menezes ◽  
...  

2014 ◽  
Vol 17 (A) ◽  
pp. 230-246 ◽  
Author(s):  
Razvan Barbulescu ◽  
Cécile Pierrot

AbstractIn this paper we study the discrete logarithm problem in medium- and high-characteristic finite fields. We propose a variant of the number field sieve (NFS) based on numerous number fields. Our improved algorithm computes discrete logarithms in $\def \xmlpi #1{}\def \mathsfbi #1{\boldsymbol {\mathsf {#1}}}\let \le =\leqslant \let \leq =\leqslant \let \ge =\geqslant \let \geq =\geqslant \def \Pr {\mathit {Pr}}\def \Fr {\mathit {Fr}}\def \Rey {\mathit {Re}}\mathbb{F}_{p^n}$ for the whole range of applicability of the NFS and lowers the asymptotic complexity from $L_{p^n}({1/3},({128/9})^{1/3})$ to $L_{p^n}({1/3},(2^{13}/3^6)^{1/3})$ in the medium-characteristic case, and from $L_{p^n}({1/3},({64/9})^{1/3})$ to $L_{p^n}({1/3},((92 + 26 \sqrt{13})/27)^{1/3})$ in the high-characteristic case.


Sign in / Sign up

Export Citation Format

Share Document