Paper 2022/912

Individual Discrete Logarithm with Sublattice Reduction

Haetham AL ASWAD, University of Lorraine, Centre National de la Recherche Scientifique, Inria Nancy - Grand-Est research centre
Cécile PIERROT, University of Lorraine, Centre National de la Recherche Scientifique, Inria Nancy - Grand-Est research centre
Abstract

The Number Field Sieve and its numerous variants is the best algorithm to compute discrete logarithms in medium and large characteristic finite fields. When the extension degree $n$ is composite and the characteristic~$p$ is of medium size, the Tower variant (TNFS) is asymptotically the most efficient one. Our work deals with the last main step, namely the individual logarithm step, that computes a smooth decomposition of a given target~$T$ in the finite field thanks to two distinct phases: an initial splitting step, and a descent tree. In this article, we improve on the current state-of-the-art Guillevic's algorithm dedicated to the initial splitting step for composite~$n$. While still exploiting the proper subfields of the target finite field, we modify the lattice reduction subroutine that creates a lift in a number field of the target $T$. Our algorithm returns lifted elements with lower degrees and coefficients, resulting in lower norms in the number field. The lifted elements are not only much likely to be smooth because they have smaller norms, but it permits to set a smaller smoothness bound for the descent tree. Asymptotically, our algorithm is faster and works for a larger area of finite fields than Guillevic's algorithm, being now relevant even when the medium characteristic $p$ is such that $L_{p^n}(1/3) \leq p< L_{p^n}(1/2)$. In practice, we conduct experiments on $500$-bit and $2000$-bit composite finite fields: Our method becomes more efficient as the largest non trivial divisor of $n$ grows, being thus particularly adapted to even extension degrees.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Minor revision. Journal Designs, Codes and Cryptography
DOI
10.1007/s10623-023-01282-w
Keywords
CryptanalysisPublic Key CryptographyDiscrete LogarithmFinite FieldsTower Number Field SieveMTNFSSTNFS
Contact author(s)
haetham al-aswad @ inria fr
cecile pierrot @ inria fr
History
2023-09-04: last of 2 revisions
2022-07-13: received
See all versions
Short URL
https://ia.cr/2022/912
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/912,
      author = {Haetham AL ASWAD and Cécile PIERROT},
      title = {Individual Discrete Logarithm with Sublattice Reduction},
      howpublished = {Cryptology ePrint Archive, Paper 2022/912},
      year = {2022},
      doi = {10.1007/s10623-023-01282-w},
      note = {\url{https://eprint.iacr.org/2022/912}},
      url = {https://eprint.iacr.org/2022/912}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.