scholarly journals On the use of the lattice sieve in the 3D NFS

2010 ◽  
Vol 45 (1) ◽  
pp. 161-172 ◽  
Author(s):  
Pavol Zajac

ABSTRACT An adaptation of the Number Field Sieve (NFS) algorithm to solve a discrete logarithm problem in degree 6 finite fields (DLP6) requires a modified sieving procedure to find smooth elements of the three dimensional sieve space. In our successful solution [P. Zajac: Discrete Logarithms and Degree Six NumbereField Sieve: A practical Approach. VDM Verlag Dr. M¨uller, Saarbr¨ucken, 2009] we have used a modified line sieving to process a box-shaped region using a large factor base. In this contribution, we compare the results with an alternative approach based on the lattice sieving, which was used in most of the classical factorization and DLP record solutions. Results indicate that this approach does not scale to the 3D-case, making DLP6 more difficult in practice than comparable classical DLP cases.

2014 ◽  
Vol 17 (A) ◽  
pp. 230-246 ◽  
Author(s):  
Razvan Barbulescu ◽  
Cécile Pierrot

AbstractIn this paper we study the discrete logarithm problem in medium- and high-characteristic finite fields. We propose a variant of the number field sieve (NFS) based on numerous number fields. Our improved algorithm computes discrete logarithms in $\def \xmlpi #1{}\def \mathsfbi #1{\boldsymbol {\mathsf {#1}}}\let \le =\leqslant \let \leq =\leqslant \let \ge =\geqslant \let \geq =\geqslant \def \Pr {\mathit {Pr}}\def \Fr {\mathit {Fr}}\def \Rey {\mathit {Re}}\mathbb{F}_{p^n}$ for the whole range of applicability of the NFS and lowers the asymptotic complexity from $L_{p^n}({1/3},({128/9})^{1/3})$ to $L_{p^n}({1/3},(2^{13}/3^6)^{1/3})$ in the medium-characteristic case, and from $L_{p^n}({1/3},({64/9})^{1/3})$ to $L_{p^n}({1/3},((92 + 26 \sqrt{13})/27)^{1/3})$ in the high-characteristic case.


2016 ◽  
Vol 19 (A) ◽  
pp. 332-350 ◽  
Author(s):  
Pierrick Gaudry ◽  
Laurent Grémy ◽  
Marion Videau

In order to assess the security of cryptosystems based on the discrete logarithm problem in non-prime finite fields, as are the torus-based or pairing-based ones, we investigate thoroughly the case in$\mathbb{F}_{p^{6}}$with the number field sieve. We provide new insights, improvements, and comparisons between different methods to select polynomials intended for a sieve in dimension 3 using a special-$\mathfrak{q}$strategy. We also take into account the Galois action to increase the relation productivity of the sieving phase. To validate our results, we ran several experiments and real computations for various polynomial selection methods and field sizes with our publicly available implementation of the sieve in dimension 3, with special-$\mathfrak{q}$and various enumeration strategies.


JSIAM Letters ◽  
2014 ◽  
Vol 6 (0) ◽  
pp. 53-56
Author(s):  
Kenichiro Hayasaka ◽  
Kazumaro Aoki ◽  
Tetsutaro Kobayashi ◽  
Tsuyoshi Takagi

2014 ◽  
Vol 519-520 ◽  
pp. 250-256
Author(s):  
Gang Zhou

This paper analyzes the algorithm of general number field sieve and suggesting some ofits solving in the problem of larger integers factorization. And a design of its implementation via thelibrary GMP for polynomial selection is discussed. Our work has the advantages of easy extensionsto various applications such as RSA, Discrete logarithm problems, Primality testing and so on.


Author(s):  
Kenichiro Hayasaka ◽  
Kazumaro Aoki ◽  
Tetsutaro Kobayashi ◽  
Tsuyoshi Takagi

Sign in / Sign up

Export Citation Format

Share Document