Paper 2016/914

Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields

Gora Adj, Isaac Canales-Martínez, Nareli Cruz-Cortés, Alfred Menezes, Thomaz Oliveira, Luis Rivera-Zamarripa, and Francisco Rodríguez-Henríquez

Abstract

Since 2013 there have been several developments in algorithms for computing discrete logarithms in small-characteristic finite fields, culminating in a quasi-polynomial algorithm. In this paper, we report on our successful computation of discrete logarithms in the cryptographically-interesting characteristic-three finite field ${\mathbb F}_{3^{6 \cdot 509}}$ using these new algorithms; prior to 2013, it was believed that this field enjoyed a security level of 128 bits. We also show that a recent idea of Guillevic can be used to compute discrete logarithms in the cryptographically-interesting finite field ${\mathbb F}_{3^{6 \cdot 709}}$ using essentially the same resources as we expended on the ${\mathbb F}_{3^{6 \cdot 509}}$ computation. Finally, we argue that discrete logarithms in the finite field ${\mathbb F}_{3^{6 \cdot 1429}}$ can feasibly be computed today; this is significant because this cryptographically-interesting field was previously believed to enjoy a security level of 192 bits.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
discrete logarithm problembilinear pairingscryptanalysisimplementation
Contact author(s)
francisco @ cs cinvestav mx
History
2016-09-22: received
Short URL
https://ia.cr/2016/914
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/914,
      author = {Gora Adj and Isaac Canales-Martínez and Nareli Cruz-Cortés and Alfred Menezes and Thomaz Oliveira and Luis Rivera-Zamarripa and Francisco Rodríguez-Henríquez},
      title = {Computing  discrete logarithms in cryptographically-interesting characteristic-three finite fields},
      howpublished = {Cryptology ePrint Archive, Paper 2016/914},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/914}},
      url = {https://eprint.iacr.org/2016/914}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.