Paper 2013/400

A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic

Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, and Emmanuel Thomé

Abstract

In the present work, we present a new discrete logarithm algorithm, in the same vein as in recent works by Joux, using an asymptotically more efficient descent approach. The main result gives a quasi-polynomial heuristic complexity for the discrete logarithm problem in finite field of small characteristic. By quasi-polynomial, we mean a complexity of type $n^{O(\log n)}$ where $n$ is the bit-size of the cardinality of the finite field. Such a complexity is smaller than any $L(\varepsilon)$ for $\epsilon>0$. It remains super-polynomial in the size of the input, but offers a major asymptotic improvement compared to $L(1/4+o(1))$.

Note: significantly improved version, further details given.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown status
Keywords
cryptanalysisnumber theorydiscrete logarithm problemfinite fields
Contact author(s)
Emmanuel Thome @ gmail com
History
2013-11-25: revised
2013-06-20: received
See all versions
Short URL
https://ia.cr/2013/400
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/400,
      author = {Razvan Barbulescu and Pierrick Gaudry and Antoine Joux and Emmanuel Thomé},
      title = {A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic},
      howpublished = {Cryptology ePrint Archive, Paper 2013/400},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/400}},
      url = {https://eprint.iacr.org/2013/400}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.