Skip to main content
Top
Published in: Designs, Codes and Cryptography 12/2023

02-09-2023

Individual discrete logarithm with sublattice reduction

Authors: Haetham Al Aswad, Cécile Pierrot

Published in: Designs, Codes and Cryptography | Issue 12/2023

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The Number Field Sieve and its numerous variants is the best algorithm to compute discrete logarithms in medium and large characteristic finite fields. When the extension degree n is composite and the characteristic p is of medium size, the Tower variant (TNFS) is asymptotically the most efficient one. Our work deals with the last main step, namely the individual logarithm step, that computes a smooth decomposition of a given target T in the finite field thanks to two distinct phases: an initial splitting step, and a descent tree. In this article, we improve on the current state-of-the-art Guillevic’s algorithm dedicated to the initial splitting step for composite n. While still exploiting the proper subfields of the target finite field, we modify the lattice reduction subroutine that creates a lift in a number field of the target T. Our algorithm returns lifted elements with lower degrees and coefficients, resulting in lower norms in the number field. The lifted elements are not only much likely to be smooth because they have smaller norms, but it permits to set a smaller smoothness bound for the descent tree. Asymptotically, our algorithm is faster and works for a larger area of finite fields than Guillevic’s algorithm, being now relevant even when the medium characteristic p is such that \(L_{p^n}(1/3) \le p< L_{p^n}(1/2)\). In practice, we conduct experiments on 500-bit to 2048-bit composite finite fields: Our method becomes more efficient as the largest non trivial divisor of n grows, being thus particularly adapted to even extension degrees.
Appendix
Available only for authorised users
Footnotes
1
We use \(L_Q(\alpha )\) instead of \(L_Q(\alpha , c)\) when the value of c is not important.
 
2
In medium characteristics, NFS has a complexity of \(L_{p^n}(1/3, (96/9)^{1/3})\).
 
3
This is the asymptotic complexity for the initial splitting step of NFS, given by Waterloo algorithm.
 
4
The counter part of this enumeration algorithm is its exponential space complexity.
 
5
Waterloo algorithm is designed for smoothing in small characteristic finite fields but is usable in this area too.
 
6
This is the value chosen in the 521-bit TNFS record on \({\mathbb F}_{p^6}\) [13]
 
Literature
2.
go back to reference Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. In: Kilian J. (ed.) CRYPTO 2001, vol. 2139, pp. 213–229. LNCS. Springer, Heidelberg (2001). Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. In: Kilian J. (ed.) CRYPTO 2001, vol. 2139, pp. 213–229. LNCS. Springer, Heidelberg (2001).
3.
go back to reference Blake I., Fuji-Hara R., Mullin R., Vanstone S.: Computing logarithms in finite fields of characteristic two. Siam J. Algebraic Discret. Methods 6, 5 (1984).MathSciNetMATH Blake I., Fuji-Hara R., Mullin R., Vanstone S.: Computing logarithms in finite fields of characteristic two. Siam J. Algebraic Discret. Methods 6, 5 (1984).MathSciNetMATH
4.
go back to reference Boudot, F., Gaudry, P., Guillevic, A., Heninger, N., Thomé, E., Zimmermann, P.: Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2020, pp. 62–91. Part II, LNCS. Springer, Heidelberg (2020). Boudot, F., Gaudry, P., Guillevic, A., Heninger, N., Thomé, E., Zimmermann, P.: Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2020, pp. 62–91. Part II, LNCS. Springer, Heidelberg (2020).
6.
go back to reference Barbulescu, R., Gaudry, P., Guillevic, A., Morain, F.: Improving NFS for the discrete logarithm problem in non-prime finite fields. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, pp. 129–155. Part I, volume 9056 of LNCS. Springer, Heidelberg (2015). Barbulescu, R., Gaudry, P., Guillevic, A., Morain, F.: Improving NFS for the discrete logarithm problem in non-prime finite fields. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, pp. 129–155. Part I, volume 9056 of LNCS. Springer, Heidelberg (2015).
7.
go back to reference Barbulescu, R., Gaudry, P., Joux, A., Thomé, E.: A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014, vol. 8441, pp. 1–16. LNCS. Springer, Heidelberg (2014). Barbulescu, R., Gaudry, P., Joux, A., Thomé, E.: A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014, vol. 8441, pp. 1–16. LNCS. Springer, Heidelberg (2014).
8.
go back to reference Barbulescu, R.G., Pierrick, K.T.: The tower number field sieve. In: Tetsu, I., Jung, H.C. (eds.), ASIACRYPT 2015, Part II, volume 9453 of LNCS, pp. 31–55. Springer, Heidelberg (2015). Barbulescu, R.G., Pierrick, K.T.: The tower number field sieve. In: Tetsu, I., Jung, H.C. (eds.), ASIACRYPT 2015, Part II, volume 9453 of LNCS, pp. 31–55. Springer, Heidelberg (2015).
9.
go back to reference Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001, vol. 2248, pp. 514–532. LNCS. Springer, Heidelberg (2001). Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001, vol. 2248, pp. 514–532. LNCS. Springer, Heidelberg (2001).
10.
go back to reference Blake, I.F., Mullin, R.C., Vanstone, S.A.: Computing logarithms in \(\text{GF}(2^n)\). In: Blakley, G.R., David C. (eds.) CRYPTO’84, volume 196 of LNCS, pp. 73–82. Springer, Heidelberg (1984). Blake, I.F., Mullin, R.C., Vanstone, S.A.: Computing logarithms in \(\text{GF}(2^n)\). In: Blakley, G.R., David C. (eds.) CRYPTO’84, volume 196 of LNCS, pp. 73–82. Springer, Heidelberg (1984).
11.
go back to reference Barbulescu Razvan, Pierrot Cécile.: The multiple number field sieve for medium and high characteristic finite fields. LMS J. Comput. Math. 17, 230–246 (2014).MathSciNetCrossRefMATH Barbulescu Razvan, Pierrot Cécile.: The multiple number field sieve for medium and high characteristic finite fields. LMS J. Comput. Math. 17, 230–246 (2014).MathSciNetCrossRefMATH
12.
go back to reference Canfield E.R., Erdös P., Pomerance C.: On a problem of Oppenheim concerning “factorisatio numerorum’’. J. Number Theory 17(1), 1–28 (1983).MathSciNetCrossRefMATH Canfield E.R., Erdös P., Pomerance C.: On a problem of Oppenheim concerning “factorisatio numerorum’’. J. Number Theory 17(1), 1–28 (1983).MathSciNetCrossRefMATH
13.
go back to reference De Micheli, G., Gaudry, P., Pierrot, C.: Lattice enumeration for tower NFS: A 521-bit discrete logarithm computation. In Mehdi, T., Huaxiong, W. (ed.) Advances in Cryptology-ASIACRYPT 2021-27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 6–10, 2021, Proceedings, Part I, volume 13090 ofLecture Notes in Computer Science, pp. 67–96. Springer (2021). De Micheli, G., Gaudry, P., Pierrot, C.: Lattice enumeration for tower NFS: A 521-bit discrete logarithm computation. In Mehdi, T., Huaxiong, W. (ed.) Advances in Cryptology-ASIACRYPT 2021-27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 6–10, 2021, Proceedings, Part I, volume 13090 ofLecture Notes in Computer Science, pp. 67–96. Springer (2021).
14.
go back to reference Fincke U., Pohst M.E.: Improved methods for calculating vectors of short length in a lattice. Math. Comput. 8, 463–471 (1985).CrossRefMATH Fincke U., Pohst M.E.: Improved methods for calculating vectors of short length in a lattice. Math. Comput. 8, 463–471 (1985).CrossRefMATH
15.
go back to reference Granger, R., Kleinjung, T., Zumbrägel J.: Breaking ‘128-bit secure’ supersingular binary curves - (or how to solve discrete logarithms in \(\mathbb{F} _{2^{4 \cdot 1223}}\) and \(\mathbb{F} _{2^{12 \cdot 367}}\)). In: Garay, J.A., Gennaro, R, (eds.) CRYPTO 2014, pp. 126–145. Part II, volume 8617 of LNCS. Springer, Heidelberg (2014). Granger, R., Kleinjung, T., Zumbrägel J.: Breaking ‘128-bit secure’ supersingular binary curves - (or how to solve discrete logarithms in \(\mathbb{F} _{2^{4 \cdot 1223}}\) and \(\mathbb{F} _{2^{12 \cdot 367}}\)). In: Garay, J.A., Gennaro, R, (eds.) CRYPTO 2014, pp. 126–145. Part II, volume 8617 of LNCS. Springer, Heidelberg (2014).
17.
go back to reference Guillevic Aurore, Singh Shashank: On the alpha value of polynomials in the tower number field sieve algorithm. Math. Cryptol. 1(1), 39 (2021). Guillevic Aurore, Singh Shashank: On the alpha value of polynomials in the tower number field sieve algorithm. Math. Cryptol. 1(1), 39 (2021).
18.
go back to reference Guillevic, A.: Computing individual discrete logarithms faster in \(\text{ GF }(p^n)\) with the NFS-DL algorithm. In: Tetsu, I., Jung H.C. (eds.) ASIACRYPT 2015, Part I, volume 9452 of LNCS, pp 149–173. Springer, Heidelberg (2015). Guillevic, A.: Computing individual discrete logarithms faster in \(\text{ GF }(p^n)\) with the NFS-DL algorithm. In: Tetsu, I., Jung H.C. (eds.) ASIACRYPT 2015, Part I, volume 9452 of LNCS, pp 149–173. Springer, Heidelberg (2015).
19.
go back to reference Guillevic Aurore: Faster individual discrete logarithms in finite fields of composite extension degree. Math. Comput. 88(317), 1273–1301 (2019).MathSciNetCrossRefMATH Guillevic Aurore: Faster individual discrete logarithms in finite fields of composite extension degree. Math. Comput. 88(317), 1273–1301 (2019).MathSciNetCrossRefMATH
20.
go back to reference Hanrot, G., Pujol X., Stehlé D.: Analyzing blockwise lattice algorithms using dynamical systems. In: Rogaway, P. (ed.) CRYPTO 2011, vol. 6841, pp. 447–464. LNCS. Springer, Heidelberg (2011). Hanrot, G., Pujol X., Stehlé D.: Analyzing blockwise lattice algorithms using dynamical systems. In: Rogaway, P. (ed.) CRYPTO 2011, vol. 6841, pp. 447–464. LNCS. Springer, Heidelberg (2011).
21.
go back to reference Joux, A., Lercier, R., Smart, N., Vercauteren, F.: The number field sieve in the medium prime case. In: Dwork, C. (ed.) CRYPTO 2006, vol. 4117, pp. 326–344. LNCS. Springer, Heidelberg (2006). Joux, A., Lercier, R., Smart, N., Vercauteren, F.: The number field sieve in the medium prime case. In: Dwork, C. (ed.) CRYPTO 2006, vol. 4117, pp. 326–344. LNCS. Springer, Heidelberg (2006).
23.
go back to reference Joux, A., Pierrot, C.: The special number field sieve in \(\mathbb{F} _{p^n}\) - application to pairing-friendly constructions. In: Cao, Z., Zhang, F. (eds.) PAIRING 2013, vol. 8365, pp. 45–61. LNCS. Springer, Heidelberg (2014). Joux, A., Pierrot, C.: The special number field sieve in \(\mathbb{F} _{p^n}\) - application to pairing-friendly constructions. In: Cao, Z., Zhang, F. (eds.) PAIRING 2013, vol. 8365, pp. 45–61. LNCS. Springer, Heidelberg (2014).
25.
go back to reference Kim, T., Barbulescu, R.: Extended tower number field sieve: a new complexity for the medium prime case. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016, pp. 543–571. Part I, volume 9814 of LNCS. Springer, Heidelberg (2016). Kim, T., Barbulescu, R.: Extended tower number field sieve: a new complexity for the medium prime case. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016, pp. 543–571. Part I, volume 9814 of LNCS. Springer, Heidelberg (2016).
26.
go back to reference Kim, T., Jeong, J.: Extended tower number field sieve with application to finite fields of arbitrary composite extension degree. In: Fehr, S. (ed.) PKC 2017, pp. 388–408. Part I, volume 10174 of LNCS. Springer, Heidelberg (2017). Kim, T., Jeong, J.: Extended tower number field sieve with application to finite fields of arbitrary composite extension degree. In: Fehr, S. (ed.) PKC 2017, pp. 388–408. Part I, volume 10174 of LNCS. Springer, Heidelberg (2017).
28.
30.
go back to reference Mukhopadhyay M., Sarkar P.: Faster initial splitting for small characteristic composite extension degree fields. Finite Fields Their Appl. 62, 101629 (2020).MathSciNetCrossRefMATH Mukhopadhyay M., Sarkar P.: Faster initial splitting for small characteristic composite extension degree fields. Finite Fields Their Appl. 62, 101629 (2020).MathSciNetCrossRefMATH
31.
go back to reference Mukhopadhyay M., Sarkar P., Singh S., Thomé E.: New discrete logarithm computation for the medium prime case using the function field sieve. Adv. Math. Commun. 16(3), 449–464 (2022).MathSciNetCrossRefMATH Mukhopadhyay M., Sarkar P., Singh S., Thomé E.: New discrete logarithm computation for the medium prime case using the function field sieve. Adv. Math. Commun. 16(3), 449–464 (2022).MathSciNetCrossRefMATH
32.
go back to reference Micciancio, D., Voulgaris, P..: A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations. In: Schulman, L.J. (ed.), 42nd ACM STOC, pp. 351–358. ACM Press (2010). Micciancio, D., Voulgaris, P..: A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations. In: Schulman, L.J. (ed.), 42nd ACM STOC, pp. 351–358. ACM Press (2010).
33.
go back to reference Micciancio, D., Walter, M.: Fast lattice point enumeration with minimal overhead. In: P. Indyk (ed.), 26th SODA, pp. 276–294. ACM-SIAM (2015). Micciancio, D., Walter, M.: Fast lattice point enumeration with minimal overhead. In: P. Indyk (ed.), 26th SODA, pp. 276–294. ACM-SIAM (2015).
34.
go back to reference Micciancio, D.,, Walter, M.,: Practical, predictable lattice basis reduction. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016, pp. 820–849. Part I, volume 9665 of LNCS. Springer, Heidelberg (2016). Micciancio, D.,, Walter, M.,: Practical, predictable lattice basis reduction. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016, pp. 820–849. Part I, volume 9665 of LNCS. Springer, Heidelberg (2016).
35.
go back to reference Pierrot, C.: The multiple number field sieve with conjugation and generalized Joux–Lercier methods. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, pp. 156–170. Part I, volume 9056 of LNCS. Springer, Heidelberg (2015). Pierrot, C.: The multiple number field sieve with conjugation and generalized Joux–Lercier methods. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, pp. 156–170. Part I, volume 9056 of LNCS. Springer, Heidelberg (2015).
37.
go back to reference Claus-Peter S., Euchner M.: Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math. Program. 66, 181–199 (1994).MathSciNetCrossRefMATH Claus-Peter S., Euchner M.: Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math. Program. 66, 181–199 (1994).MathSciNetCrossRefMATH
38.
go back to reference Sarkar, P., Singh, S.: A general polynomial selection method and new asymptotic complexities for the tower number field sieve algorithm. In: Jung H.C., Tsuyoshi T. (eds.), ASIACRYPT 2016, Part I, volume 10031 of LNCS, pp. 37–62. Springer, Heidelberg (2016). Sarkar, P., Singh, S.: A general polynomial selection method and new asymptotic complexities for the tower number field sieve algorithm. In: Jung H.C., Tsuyoshi T. (eds.), ASIACRYPT 2016, Part I, volume 10031 of LNCS, pp. 37–62. Springer, Heidelberg (2016).
39.
go back to reference Sarkar, P., Singh, S.: A unified polynomial selection method for the (tower) number field sieve algorithm (2019). Sarkar, P., Singh, S.: A unified polynomial selection method for the (tower) number field sieve algorithm (2019).
Metadata
Title
Individual discrete logarithm with sublattice reduction
Authors
Haetham Al Aswad
Cécile Pierrot
Publication date
02-09-2023
Publisher
Springer US
Published in
Designs, Codes and Cryptography / Issue 12/2023
Print ISSN: 0925-1022
Electronic ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-023-01282-w

Other articles of this Issue 12/2023

Designs, Codes and Cryptography 12/2023 Go to the issue

Premium Partner