Skip to main content

Quantum Algorithm for the Discrete Logarithm Problem

1994; Shor

  • Reference work entry
  • 181 Accesses

Keywords and Synonyms

Logarithms in groups          

Problem Definition

Given positive real numbers \( { a \neq 1, b } \), the logarithm of b to base a is the unique real number s such that \( { b = a^s } \). The notion of the discrete logarithm is an extension of this concept to general groups.

Problem 1 (Discrete logarithm)

Input: Group \( { G, a, b \in G } \) such that \( { b = a^s } \) for some positive integer s.

Output: The smallest positive integer s satisfying \( { b = a^s } \), also known as the discrete logarithm of b to the base a in G.

The usual logarithm corresponds to the discrete logarithm problem over the group of positive reals under multiplication. The most common case of the discrete logarithm problem is when the group \( { G = \mathbb{Z}_p^* } \), the multiplicative group of integers between 1 and \( { p - 1 } \) modulo p, where p is a prime. Another important case is when the group G is the group of points of an elliptic curve over a finite field.

Key Results

The discrete...

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   399.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Recommended Reading

  1. Brassard, G., Høyer, P.: An exact quantum polynomial-time algorithm for Simon's problem. In: Proceedings of the 5th Israeli Symposium on Theory of Computing and Systems, pp. 12–23, Ramat-Gan, 17–19 June 1997

    Chapter  Google Scholar 

  2. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theor. 22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  3. ElGamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  4. Gordon, D.: Discrete logarithms in GF(p) using the number field sieve. SIAM J. Discret. Math. 6(1), 124–139 (1993)

    Article  MATH  Google Scholar 

  5. Hales, L., Hallgren, S.: An improved quantum Fourier transform algorithm and applications. In: Proceedings of the 41st Annual IEEE Symposium on Foundations of Computer Science, pp. 515–525 (2000)

    Google Scholar 

  6. Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, New York (2004)

    MATH  Google Scholar 

  7. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  8. Nielsen, M., Chuang, I.: Quantum computation and quantum information. Cambridge University Press, Cambridge (2000)

    MATH  Google Scholar 

  9. Shor, P.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag

About this entry

Cite this entry

Sen, P. (2008). Quantum Algorithm for the Discrete Logarithm Problem. In: Kao, MY. (eds) Encyclopedia of Algorithms. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-30162-4_305

Download citation

Publish with us

Policies and ethics