Skip to main content

Discrete Logarithm Problem

  • Reference work entry
Encyclopedia of Cryptography and Security
  • 251 Accesses

Let G be a cyclic group of order n, and g be a generator for G. Given an element \(y \in G\), the discrete logarithm problem is to find an integer x such that

$$ g^x = y. $$

The discrete logarithm problem has been of particular interest since Diffie and Hellman (see Diffie–Hellman key agreement) invented a cryptographic system based on the difficulty of finding discrete logarithms (a similar system was created around the same time by Malcolm Williamson at the Government Communications Headquarters (GCHQ) in the UK, but not revealed until years later). Given two people Alice and Bob who wish to communicate over an insecure channel, each decides on a private key x A and x B. Alice sends g xA to Bob, and Bob sends g xB to Alice. Each of them can then raise the received message to their private key to compute

$$ ( g^{x_A})^{x_B} = ( g^{x_B})^{x_A} = g^{x_A x_B}. $$

An eavesdropper Eve who only knows g xA and g xB must figure out g xAxB. This is widely believed to be difficult. Clearly if...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Blake, I.F., R. Fuji-Hara, R.C. Mullin, and S.A. Vanstone (1984). “Computing logarithms in fields of characteristic two.” SIAM Journal of Algebraic and Discrete Methods, 5, 276–285.

    MATH  MathSciNet  Google Scholar 

  2. Buchmann, Johannes (1990). “A subexponential algorithm for the determination of class groups and regulators of algebraic number fields.” Séminaire de Théorie des Nombres, Paris 1988–1989, Progr. Math., vol. 91, Birkhäuser, Boston, 27–41.

    Google Scholar 

  3. Coppersmith, D. (1984). “Fast evaluation of discrete logarithms in fields of characteristic two.” IEEE Transactions on Information Theory, 30, 587–594.

    MATH  MathSciNet  Google Scholar 

  4. Gordon, D.M. (1992). “Designing and detecting trapdoors in discrete log cryptosystems.” Advances in Cryptology—CRYPTO'92, Lecture Notes in Computer Science, vol. 740, ed. E.F. Brickell. Springer, Berlin, 66–75.

    Google Scholar 

  5. Gordon, D.M. (1993). “Discrete logarithms in GF(p) using the number field sieve.” SIAM J. Discrete Math., 6, 124–138.

    MATH  MathSciNet  Google Scholar 

  6. Hafner, J. and K. McCurley (1989). “A rigorous subexponential algorithm for computation of class groups.” J. Amer. Math. Soc., 2 (4), 837–850.

    MATH  MathSciNet  Google Scholar 

  7. Nechaev, V.I. (1994). “On the complexity of a deterministic algorithm for a discrete logarithm.” Math. Zametki, 55, 91–101.

    MATH  MathSciNet  Google Scholar 

  8. van Oorschot, P.C. and M.J. Wiener (1999). “Parallel collision search with cryptanalytic applications.” J. Cryptology, 12, 1–28.

    MATH  MathSciNet  Google Scholar 

  9. Pohlig, S.C. and M.E. Hellman (1978). “An improved algorithm for computing logarithms over o(n) and its cryptographic significance.” IEEE Trans. Info. Theory, IT-24, 106–110.

    MathSciNet  Google Scholar 

  10. Pollard, J.M. (1978). “Monte Carlo methods for index computation (mod p).” Mathematics of Computation, 32, 918–924.

    MATH  MathSciNet  Google Scholar 

  11. Schirokauer, O. “The impact of the number field sieve on the discrete logarithm problem in finite fields.” Proceedings of the 2002 Algorithmic Number Theory workshop at MSRI.

    Google Scholar 

  12. Schirokauer, O. (1993). “Discrete logarithms and local units.” Philos. Trans. Roy. Soc. London Ser. A, 345, 409–423.

    MATH  MathSciNet  Google Scholar 

  13. Shanks, D. (1971). “Class number, a theory of factorization, and genera.” In 1969 Number Theory Institute (Proc. Sympos. Pure Math., Vol. XX, State Univ. New York, Stony Brook, NY, 1969), Amer. Math. Soc., Providence, RI, 415–440.

    Google Scholar 

  14. Shor, P.W. (1997). “Polynomial-time algorithms for prime factorization and discrete logarrithms on a quantum computer.” SIAM J. Comput., 26, 1484–1509.

    MATH  MathSciNet  Google Scholar 

  15. Shoup, V. (1997). “Lower bounds for discrete logarithms and related problems.” Advances in Cryptolog—EUROCRYPT'97, Lecture Notes in Computer Science, vol. 1233, ed. W. Furny. Springer, Berlin, 256–266.

    Google Scholar 

  16. Thomé, E. (2001). “Computation of discrete logarithms in GF(2607).” Advances in Cryptography—ASIACRYPT 2001, Lecture Notes in Computer Science, vol. 2248, ed. C. Boyd. Springer, Berlin, 107–124.

    Google Scholar 

  17. Weber, D. (1998). “Computing discrete logarithms with quadratic number rings.” Advances in Cryptology—EUROCRYPT'98, Lecture Notes in Computer Science, vol. 1403, ed. K. Nyberg. Springer, Berlin, 171–183.

    Google Scholar 

  18. Weber, D. and T.F. Denny (1986). “The solution of McCurley's discrete log challenge.” Advances in Cryptology—CRYPTO'98, Lecture Notes in Computer Science, vol. 1462, ed. H. Krawczyk. Springer, Berlin, 458–471.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Gordon, D.M. (2005). Discrete Logarithm Problem. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_116

Download citation

Publish with us

Policies and ethics