Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields

Gora Adj, Isaac Canales-Martínez, Nareli Cruz-Cortés, Alfred Menezes, Thomaz Oliveira, Luis Rivera-Zamarripa, Francisco Rodríguez-Henríquez

Research output: Contribution to journalArticlepeer-review

2 Scopus citations

Abstract

Since 2013 there have been several developments in algorithms for computing discrete logarithms in small-characteristic finite fields, culminating in a quasi-polynomial algorithm. In this paper, we report on our successful computation of discrete logarithms in the cryptographically-interesting characteristic-three finite field F 36·509 using these new algorithms; prior to 2013, it was believed that this field enjoyed a security level of 128 bits. We also show that a recent idea of Guillevic can be used to compute discrete logarithms in the cryptographically-interesting finite field F 36·709 using essentially the same resources as we expended on the F 36·509 computation. Finally, we argue that discrete logarithms in the finite field F 36·1429 can feasibly be computed today; this is significant because this cryptographically-interesting field was previously believed to enjoy a security level of 192 bits.

Original languageEnglish
Pages (from-to)741-759
Number of pages19
JournalAdvances in Mathematics of Communications
Volume12
Issue number4
DOIs
StatePublished - Nov 2018

Keywords

  • Discrete logarithm problem
  • Finite fields
  • Pairing-based cryptography

Fingerprint

Dive into the research topics of 'Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields'. Together they form a unique fingerprint.

Cite this