The function field sieve is quite special

41Citations
Citations of this article
8Readers
Mendeley users who have this article in their library.
Get full text

Abstract

In this paper, we describe improvements to the function field sieve (FFS) for the discrete logarithm problem in Fpn, when p is small. Our main contribution is a new way to build the algebraic function fields needed in the algorithm. With this new construction, the heuristic complexity is as good as the complexity of the construction proposed by Adleman and Huang [2], i.e (Formula presented) where c = (32/9)1/3. With either of these constructions the FFS becomes an equivalent of the special number field sieve used to factor integers of the form AN ± B. From an asymptotic point of view, this is faster than older algorithm such as Coppersmith’s algorithm and Adleman’s original FFS. From a practical viewpoint, we argue that our construction has better properties than the construction of Adleman and Huang. We demonstrate the efficiency of the algorithm by successfully computing discrete logarithms in a large finite field of characteristic two, namely F2521.

Cite

CITATION STYLE

APA

Joux, A., & Lercier, R. (2002). The function field sieve is quite special. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 2369, pp. 431–445). Springer Verlag. https://doi.org/10.1007/3-540-45455-1_34

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free