Skip to main content

2017 | OriginalPaper | Buchkapitel

Computation of a 768-Bit Prime Field Discrete Logarithm

verfasst von : Thorsten Kleinjung, Claus Diem, Arjen K. Lenstra, Christine Priplata, Colin Stahlke

Erschienen in: Advances in Cryptology – EUROCRYPT 2017

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This paper reports on the number field sieve computation of a 768-bit prime field discrete logarithm, describes the different parameter optimizations and resulting algorithmic changes compared to the factorization of a 768-bit RSA modulus, and briefly discusses the cryptologic relevance of the result.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Here [x] denotes the classical entier function, the largest integer less than or equal to x.
 
Literatur
1.
Zurück zum Zitat Adleman, L.: A subexponential algorithm for the discrete logarithm problem with applications to cryptography. In: FOCS, pp. 55–60 (1979) Adleman, L.: A subexponential algorithm for the discrete logarithm problem with applications to cryptography. In: FOCS, pp. 55–60 (1979)
2.
Zurück zum Zitat Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P., Green, M., Halderman, J.A., Heninger, N., Springall, D., Thomé, E., Valenta, L., VanderSloot, B., Wustrow, E., Zanella-Béguelin, S., Zimmermann, P.: Imperfect forward secrecy: how Diffie-Hellman fails in practice. In: 22nd ACM Conference on Computer and Communications Security, October 2015 (2015) Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P., Green, M., Halderman, J.A., Heninger, N., Springall, D., Thomé, E., Valenta, L., VanderSloot, B., Wustrow, E., Zanella-Béguelin, S., Zimmermann, P.: Imperfect forward secrecy: how Diffie-Hellman fails in practice. In: 22nd ACM Conference on Computer and Communications Security, October 2015 (2015)
3.
Zurück zum Zitat Bailey, D.V., Baldwin, B., Batina, L., Bernstein, D.J., Birkner, P., Bos, J.W., van Damme, G., de Meulenaer, G., Fan, J., Güneysu, T., Gurkaynak, F., Kleinjung, T., Lange, T., Mentens, N., Paar, C., Regazzoni, F., Schwabe, P., Uhsadel, L.: The certicom challenges ECC2-X. Special-Purpose Hardware for Attacking Cryptographic Systems - SHARCS 2009 (2009). http://www.hyperelliptic.org/tanja/SHARCS/record2.pdf Bailey, D.V., Baldwin, B., Batina, L., Bernstein, D.J., Birkner, P., Bos, J.W., van Damme, G., de Meulenaer, G., Fan, J., Güneysu, T., Gurkaynak, F., Kleinjung, T., Lange, T., Mentens, N., Paar, C., Regazzoni, F., Schwabe, P., Uhsadel, L.: The certicom challenges ECC2-X. Special-Purpose Hardware for Attacking Cryptographic Systems - SHARCS 2009 (2009). http://​www.​hyperelliptic.​org/​tanja/​SHARCS/​record2.​pdf
5.
Zurück zum Zitat Bernstein, D.J., Chou, T., Chuengsatiansup, C., Hülsing, A., Lange, T., Niederhagen, R., van Vredendaal, C.: How to manipulate curve standards: a white paper for the black hat. Cryptology ePrint Archive, Report 2014/571 (2014). http://eprint.iacr.org/2014/571 Bernstein, D.J., Chou, T., Chuengsatiansup, C., Hülsing, A., Lange, T., Niederhagen, R., van Vredendaal, C.: How to manipulate curve standards: a white paper for the black hat. Cryptology ePrint Archive, Report 2014/571 (2014). http://​eprint.​iacr.​org/​2014/​571
6.
Zurück zum Zitat Bos, J.W., Kaihara, M.E., Kleinjung, T., Lenstra, A.K., Montgomery, P.L.: On the security of 1024-bit RSA and 160-bit elliptic curve cryptography. Cryptology ePrint Archive, Report 2009/389 (2009). http://eprint.iacr.org/ Bos, J.W., Kaihara, M.E., Kleinjung, T., Lenstra, A.K., Montgomery, P.L.: On the security of 1024-bit RSA and 160-bit elliptic curve cryptography. Cryptology ePrint Archive, Report 2009/389 (2009). http://​eprint.​iacr.​org/​
7.
Zurück zum Zitat Bouvier, C., Gaudry, P., Imbert, L., Hamza, J., Thomé, E.: Discrete logarithms in GF(p) - 180 digits. NMBRTHRY list, 11/6/2014 Bouvier, C., Gaudry, P., Imbert, L., Hamza, J., Thomé, E.: Discrete logarithms in GF(p) - 180 digits. NMBRTHRY list, 11/6/2014
8.
Zurück zum Zitat Buhler, J.P., Lenstra Jr., H.W., Pomerance, C.: Factoring integers with the number field sieve. In: Lenstra, A.K., Lenstra, H.W. (eds.) The development of the number field sieve. LNM, vol. 1554, pp. 50–94. Springer, Heidelberg (1993). doi:10.1007/BFb0091539 CrossRef Buhler, J.P., Lenstra Jr., H.W., Pomerance, C.: Factoring integers with the number field sieve. In: Lenstra, A.K., Lenstra, H.W. (eds.) The development of the number field sieve. LNM, vol. 1554, pp. 50–94. Springer, Heidelberg (1993). doi:10.​1007/​BFb0091539 CrossRef
10.
Zurück zum Zitat Coppersmith, D.: Solving homogeneous linear equations over GF(2) via block Wiedemann algorithm. Math. Comput. 62(205), 333–350 (1994)MathSciNetMATH Coppersmith, D.: Solving homogeneous linear equations over GF(2) via block Wiedemann algorithm. Math. Comput. 62(205), 333–350 (1994)MathSciNetMATH
11.
Zurück zum Zitat ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985). doi:10.1007/3-540-39568-7_2 CrossRef ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985). doi:10.​1007/​3-540-39568-7_​2 CrossRef
12.
Zurück zum Zitat Franke, J., Kleinjung, T., Morain, F., Wirth, T.: Proving the primality of very large numbers with fastECPP. In: Buell, D.A. (ed.) Algorithmic Number Theory - ANTS-VI. Lecture Notes in Computer Science, vol. 3076, pp. 194–207. Springer, Heidelberg (2004)CrossRef Franke, J., Kleinjung, T., Morain, F., Wirth, T.: Proving the primality of very large numbers with fastECPP. In: Buell, D.A. (ed.) Algorithmic Number Theory - ANTS-VI. Lecture Notes in Computer Science, vol. 3076, pp. 194–207. Springer, Heidelberg (2004)CrossRef
13.
14.
Zurück zum Zitat Granger, R., Kleinjung, T., Zumbrägel, J.: Discrete Logarithms in \(GF(2^{9234})\). NMBRTHRY list, 31/1/2014 Granger, R., Kleinjung, T., Zumbrägel, J.: Discrete Logarithms in \(GF(2^{9234})\). NMBRTHRY list, 31/1/2014
17.
Zurück zum Zitat Joux, A., Lercier, R.: Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method. Math. Comput. 72(242), 953–967 (2003). (electronic)MathSciNetCrossRefMATH Joux, A., Lercier, R.: Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method. Math. Comput. 72(242), 953–967 (2003). (electronic)MathSciNetCrossRefMATH
18.
Zurück zum Zitat Joux, A., Pierrot, C.: Improving the polynomial time precomputation of frobenius representation discrete logarithm algorithms. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 378–397. Springer, Heidelberg (2014). doi:10.1007/978-3-662-45611-8_20 Joux, A., Pierrot, C.: Improving the polynomial time precomputation of frobenius representation discrete logarithm algorithms. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 378–397. Springer, Heidelberg (2014). doi:10.​1007/​978-3-662-45611-8_​20
19.
Zurück zum Zitat Kaltofen, E.: Analysis of Coppersmith’s block Wiedemann algorithm for the parallel solution of sparse linear systems. Math. Comput. 64, 777–806 (1995)MathSciNetMATH Kaltofen, E.: Analysis of Coppersmith’s block Wiedemann algorithm for the parallel solution of sparse linear systems. Math. Comput. 64, 777–806 (1995)MathSciNetMATH
20.
Zurück zum Zitat Kleinjung, T.: Discrete logarithms in GF(\(2^{1279}\)). NMBRTHRY list, 17/10/2014 Kleinjung, T.: Discrete logarithms in GF(\(2^{1279}\)). NMBRTHRY list, 17/10/2014
21.
Zurück zum Zitat Kleinjung, T., Aoki, K., Franke, J., Lenstra, A.K., Thomé, E., Bos, J.W., Gaudry, P., Kruppa, A., Montgomery, P.L., Osvik, D.A., te Riele, H., Timofeev, A., Zimmermann, P.: Factorization of a 768-bit RSA modulus. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 333–350. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14623-7_18 CrossRef Kleinjung, T., Aoki, K., Franke, J., Lenstra, A.K., Thomé, E., Bos, J.W., Gaudry, P., Kruppa, A., Montgomery, P.L., Osvik, D.A., te Riele, H., Timofeev, A., Zimmermann, P.: Factorization of a 768-bit RSA modulus. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 333–350. Springer, Heidelberg (2010). doi:10.​1007/​978-3-642-14623-7_​18 CrossRef
22.
Zurück zum Zitat Kleinjung, T., Bos, J.W., Lenstra, A.K.: Mersenne factorization factory. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 358–377. Springer, Heidelberg (2014). doi:10.1007/978-3-662-45611-8_19 Kleinjung, T., Bos, J.W., Lenstra, A.K.: Mersenne factorization factory. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 358–377. Springer, Heidelberg (2014). doi:10.​1007/​978-3-662-45611-8_​19
23.
Zurück zum Zitat Kleinjung, T., Bos, J.W., Lenstra, A.K., Osvik, D.A., Aoki, K., Contini, S., Franke, J., Thomé, E., Jermini, P., Thiémard, M., Leyland, P., Montgomery, P.L., Timofeev, A., Stockinger, H.: A heterogeneous computing environment to solve the 768-bit RSA challenge. Cluster Comput. 15, 53–68 (2012)CrossRef Kleinjung, T., Bos, J.W., Lenstra, A.K., Osvik, D.A., Aoki, K., Contini, S., Franke, J., Thomé, E., Jermini, P., Thiémard, M., Leyland, P., Montgomery, P.L., Timofeev, A., Stockinger, H.: A heterogeneous computing environment to solve the 768-bit RSA challenge. Cluster Comput. 15, 53–68 (2012)CrossRef
24.
Zurück zum Zitat Kraitchik, M.: Théorie des nombres, Tome I. Gauthiers-Villars, Paris (1922) Kraitchik, M.: Théorie des nombres, Tome I. Gauthiers-Villars, Paris (1922)
25.
Zurück zum Zitat Kraitchik, M.: Recherches sur le théorie des nombres, Tome I. Gauthiers-Villars, Paris (1924) Kraitchik, M.: Recherches sur le théorie des nombres, Tome I. Gauthiers-Villars, Paris (1924)
26.
Zurück zum Zitat Lenstra, A.K.: Unbelievable security: matching AES security using public key systems. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 67–86. Springer, Heidelberg (2001). doi:10.1007/3-540-45682-1_5 CrossRef Lenstra, A.K.: Unbelievable security: matching AES security using public key systems. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 67–86. Springer, Heidelberg (2001). doi:10.​1007/​3-540-45682-1_​5 CrossRef
28.
Zurück zum Zitat Lenstra, A.K., Lenstra Jr., H.W. (eds.): The development of the number field sieve. LNM, vol. 1554. Springer, Heidelberg (1993)MATH Lenstra, A.K., Lenstra Jr., H.W. (eds.): The development of the number field sieve. LNM, vol. 1554. Springer, Heidelberg (1993)MATH
29.
Zurück zum Zitat Lenstra, A.K., Lenstra Jr., H.W., Manasse, M.S., Pollard, J.M.: The factorization of the ninth Fermat number. Math. Comput. 61(203), 319–349 (1993)MathSciNetCrossRefMATH Lenstra, A.K., Lenstra Jr., H.W., Manasse, M.S., Pollard, J.M.: The factorization of the ninth Fermat number. Math. Comput. 61(203), 319–349 (1993)MathSciNetCrossRefMATH
30.
Zurück zum Zitat Lenstra, A.K., Manasse, M.S.: Factoring by electronic mail. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 355–371. Springer, Heidelberg (1990). doi:10.1007/3-540-46885-4_35 Lenstra, A.K., Manasse, M.S.: Factoring by electronic mail. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 355–371. Springer, Heidelberg (1990). doi:10.​1007/​3-540-46885-4_​35
32.
Zurück zum Zitat Lenstra, A.K., Wesolowski, B.: A random zoo: sloth, unicorn, and trx. Cryptology ePrint Archive, Report 2015/366, 2015. http://eprint.iacr.org/2015/366, to appear in the International Journal of Applied Cryptology as Trustworthy public randomness with sloth, unicorn, and trx Lenstra, A.K., Wesolowski, B.: A random zoo: sloth, unicorn, and trx. Cryptology ePrint Archive, Report 2015/366, 2015. http://​eprint.​iacr.​org/​2015/​366, to appear in the International Journal of Applied Cryptology as Trustworthy public randomness with sloth, unicorn, and trx
34.
Zurück zum Zitat Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signature and public-key cryptosystems. Commun. Assoc. Comput. Mach. 21(2), 120–126 (1978)MathSciNetMATH Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signature and public-key cryptosystems. Commun. Assoc. Comput. Mach. 21(2), 120–126 (1978)MathSciNetMATH
Metadaten
Titel
Computation of a 768-Bit Prime Field Discrete Logarithm
verfasst von
Thorsten Kleinjung
Claus Diem
Arjen K. Lenstra
Christine Priplata
Colin Stahlke
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-56620-7_7