A new index calculus algorithm with complexity L(1/4 + o(1)) in small characteristic

53Citations
Citations of this article
33Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

In this paper, we describe a new algorithm for discrete logarithms in small characteristic. This algorithm is based on index calculus and includes two new contributions. The first is a new method for generating multiplicative relations among elements of a small smoothness basis. The second is a new descent strategy that allows us to express the logarithm of an arbitrary finite field element in terms of the logarithm of elements from the smoothness basis. For a small characteristic finite field of size Q = pn, this algorithm achieves heuristic complexity LQ(1/4 + o(1)). For technical reasons, unless is already a composite with factors of the right size, this is done by embedding double-struck FQ in a small extension with double-struck FQe with e ≤ 2⌈logpn⌉. © 2014 Springer-Verlag.

Cite

CITATION STYLE

APA

Joux, A. (2014). A new index calculus algorithm with complexity L(1/4 + o(1)) in small characteristic. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8282 LNCS, pp. 355–379). Springer Verlag. https://doi.org/10.1007/978-3-662-43414-7_18

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free