Computing small discrete logarithms faster

24Citations
Citations of this article
32Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Computations of small discrete logarithms are feasible even in "secure" groups, and are used as subroutines in several cryptographic protocols in the literature. For example, the Boneh-Goh-Nissim degree-2-homomorphic public-key encryption system uses generic square-root discrete-logarithm methods for decryption. This paper shows how to use a small group-specific table to accelerate these subroutines. The cost of setting up the table grows with the table size, but the acceleration also grows with the table size. This paper shows experimentally that computing a discrete logarithm in an interval of order ℓ takes only 1.93·ℓ1/3 multiplications on average using a table of size ℓ1/3 precomputed with 1.21·ℓ2/3 multiplications, and computing a discrete logarithm in a group of order ℓ takes only 1.77 •·ℓ 1/3 multiplications on average using a table of size ℓ1/3 precomputed with 1.24·ℓ2/3 multiplications. © Springer-Verlag 2012.

Cite

CITATION STYLE

APA

Bernstein, D. J., & Lange, T. (2012). Computing small discrete logarithms faster. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7668 LNCS, pp. 317–338). https://doi.org/10.1007/978-3-642-34931-7_19

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free