Skip to main content

Number Field Sieve for the DLP

  • Reference work entry
  • 366 Accesses

Synonyms

Number field sieve

Related Concepts

Discrete Logarithm Problem; Function Field Sieve; Generic Attacks Against DLP; Index Calculus; Integer Factoring; Number Field Sieve for Factoring; Sieving in Function Fields

Definition

The number field sieve for the discrete logarithm problem, or nfs-dlp, is a family of algorithms for computing the discrete logarithms problem in the multiplicative group of finite fields \({\mathbb{F}}_{q}^{{_\ast}}\) which make use of the representation of \({\mathbb{F}}_{q}\) as residue fields in number fields. These are the fastest known methods for finite fields of large characteristic, in the general case where the fields do not have extra properties.

Most nfs-dlp algorithms are heuristic algorithms. More precisely, their complexity analysis requires a heuristic assumption about the probability of simultaneous smoothness of related numbers. In particular, all the fast \({L}_{q}(1/3)\) algorithms are heuristic (Refer the entry L-Notation) and the only...

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD   949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Recommended Reading

  1. Adleman LM (1979) A subexponential algorithm for the discrete logarithm with applications to cryptography. In: Proceedings of the 20th annual symposium on foundations of computer science, Washington, pp 29–31

    Google Scholar 

  2. Adleman LM, Demarrais J (1993) A subexponential algorithm for discrete logarithms over all finite fields. Math Comput 61(203):1–15

    MATH  MathSciNet  Google Scholar 

  3. Adleman LM, Huang MDA (1999) Function field sieve method for discrete logarithms over finite fields. Inform Comput 151(1–2):5–16

    MATH  MathSciNet  Google Scholar 

  4. Bahr F, Franke J, Kleinjung T (2007) Discrete logarithms in GF(p) — 160 digits. Email, Feb 2007

    Google Scholar 

  5. Bender RL, Pomerance C (1998) Rigorous discrete logarithm computations in finite fields via smooth polynomials. In: Buell DA, Teitelbaum JT (eds) Studies in advanced mathematics, vol 7. American Mathematical Society and International Press, Providence

    Google Scholar 

  6. Commeine A, Semaev I (2006) An algorithm to solve the discrete logarithm problem with the number field sieve. In: Yung M, Dodis Y, Kiayias A, Malkin T (eds) Proceedings of PKC’2006, Public key cryptography. Lecture notes in computer science, vol 3958. Springer, New York, pp 174–190

    Google Scholar 

  7. Coppersmith D (1984) Fast evaluation of logarithms in fields of characteristic two. IEEE Trans Inform Theory 30(4):587–594

    MATH  MathSciNet  Google Scholar 

  8. Coppersmith D (1993) Modifications to the number field sieve. J Cryptol 6(3):169–180

    MATH  MathSciNet  Google Scholar 

  9. Coppersmith D, Odlyzko A, Schroeppel R (1986) Discrete logarithms in GF(p). Algorithmica 1:1–15

    MATH  MathSciNet  Google Scholar 

  10. ElGamal T (1984) A subexponential time algorithm for computing discrete logarithms over GF(p2). In: Chaum D (ed) Advances in cryptology: proceedings of CRYPTO’83. Plenum, New York, pp 275–292

    Google Scholar 

  11. ElGamal T (1985) A subexponential time algorithm for computing discrete logarithms over GF(p2). IEEE Trans Inform Theory 31(4):587–594

    Google Scholar 

  12. ElGamal T (1986) On computing logarithms over finite fields. In: Williams HC (ed) Advances in cryptology – CRYPTO’85. Lecture notes in computer science, vol 218. Springer, Berlin, pp 396–402

    Google Scholar 

  13. Gordon D (1993) Discrete logarithms in GF(p) using the number field sieve. SIAM J Discrete Math 6:124–138

    MATH  MathSciNet  Google Scholar 

  14. Hellman ME, Reyneri JM (1982) Fast computation of discrete logarithms in GF(q). In: Chaum D, Rivest RL, Sherman AT (eds) Advances in cryptology: proceedings of CRYPTO’82. Plenum, New York, pp 3–14

    Google Scholar 

  15. Joux A, Lercier R (1999) State-of-the-art in implementing algorithms for the (ordinary) discrete logarithms problem. Talk at ECC 99 (Elliptic Curve Cryptography Workshop), Nov 1999

    Google Scholar 

  16. Joux A, Lercier R (2003) Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method. Math Comput 72(242): 953–967

    MATH  MathSciNet  Google Scholar 

  17. Joux A, Lercier R (2006) The function field sieve in the medium prime case. In: Vaudenay S (ed) Proceedings of EUROCRYPT’ 2006, Advances in cryptology. Lecture notes in computer science, vol 4004. Springer, Heidelberg, pp 254–270

    Google Scholar 

  18. Joux A, Lercier R, Naccache D, Thome E (2009) Oracle-assisted static diffie-hellman is easier than discrete logarithms. In: Proceedings of the Twelfth IMA international conference on cryptography and coding conference, Royal Agricultural College, Cirencester

    Google Scholar 

  19. Joux A, Lercier R, Smart N, Vercauteren F (2006) The number field sieve in the medium prime case. In: Dwork C (ed) Proceedings of Advances in cryptology – CRYPTO’2006. Lecture notes in computer science, vol 4117. Springer, Heidelberg, pp 326–344

    Google Scholar 

  20. Kraitchik M (1922) Theorie des nombres, vol 1. Gauthier-Villars, Paris

    MATH  Google Scholar 

  21. Kraitchik M (1924) Recherches sur la theorie des nombres. Gauthier-Villars, Paris

    Google Scholar 

  22. LaMacchia BA, Odlyzko AM (1991) Computation of discrete logarithms in prime fields. Designs Codes Cryptogr 1(1):47–62

    MATH  MathSciNet  Google Scholar 

  23. Lenstra AK, Lenstra Jr HW (1993) The development of the number field sieve. Lecture notes in mathematics, vol 1554. Springer, New York

    MATH  Google Scholar 

  24. Merkle R (1979) Secrecy authentication, and public key systems. PhD thesis, Stanford University

    Google Scholar 

  25. Pomerance C (1987) Fast, rigorous factorization and discrete logarithm algorithms. In: Johnson DS, Shinkōkai NS (eds) Discrete algorithms and complexity (Kyoto, 1986), Academic, Boston. Perspect Comput 15:119–143

    Google Scholar 

  26. Schirokauer O (1993) Discrete logarithms and local units. Philos Trans R Soc Lond A 345:409–423

    MATH  MathSciNet  Google Scholar 

  27. Schirokauer O (2000) Using number fields to compute logarithms in finite fields. Math Comput 69(231):1267–1283

    MATH  MathSciNet  Google Scholar 

  28. Schirokauer O (2005) Virtual logarithms. J Algorithms 57(2):140–147

    MATH  MathSciNet  Google Scholar 

  29. Schirokauer O (2008) The impact of the number field sieve on the discrete logarithm problem in finite fields. In: Surveys in algorithmic number theory. Mathematical Sciences Research Institute Publications, vol 44. Cambridge University Press, Cambridge pp 397–420

    Google Scholar 

  30. Western AE, Miller JCP (1968) Tables of indices and primitive roots. In: Western et al (eds) Royal Society Mathematical Tables, vol 9. Cambridge University Press, Cambridge

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Joux, A., Lercier, R. (2011). Number Field Sieve for the DLP. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_834

Download citation

Publish with us

Policies and ethics