Skip to main content

On Generating Coset Representatives of \(PGL_{2}(\mathbb {F}_{q})\) in \(PGL_{2}(\mathbb {F}_{q^{2}})\)

  • Conference paper
  • First Online:
  • 799 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9589))

Abstract

There are \( q^3 + q \) right \( PGL_{2}({\mathbb F}_{q})-\)cosets in the group \( PGL_{2}({\mathbb F}_{q^2}) \). In this paper, we present a method of generating all the coset representatives, which runs in time \( \tilde{O}(q^3) \), thus achieves the optimal time complexity up to a constant factor. Our algorithm has applications in solving discrete logarithms and finding primitive elements in finite fields of small characteristic.

J. Zhuang—This work was partially supported by the National Natural Science Foundation of China under Grant 61502481, the Strategic Priority Research Program of the Chinese Academy of Sciences under Grant XDA06010701, and the Open Project Program of the State Key Laboratory of Mathematical Engineering and Advanced Computing for Jincheng Zhuang.

Q. Cheng—This work was partially supported by China 973 Program under Grant 2013CB834201 and by US NSF under Grant CCF-1409294 for Qi Cheng.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Adj, G., Menezes, A., Oliveira, T., Rodríguez-Henríquez, F.: Computing discrete logarithms in \(\mathbb{F}_{3^{6*137}}\) and \(\mathbb{F}_{3^{6*163}}\) using Magma. In: Arithmetic of Finite Fields - 5th International Workshop, WAIFI 2014, pp. 3–22 (2014)

    Google Scholar 

  2. Adj, G., Menezes, A., Oliveira, T., Rodríguez-Henríquez, F.: Weakness of \(\mathbb{F}_{3^{6*1429}}\) and \(\mathbb{F}_{2^{4*3041}}\) for discrete logarithm cryptography. Finite Fields Appl. 32, 148–170 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  3. Barbulescu, R., Gaudry, P., Joux, A., Thomé, E.: A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 1–16. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  4. Cheng, Q., Wan, D., Zhuang, J.: Traps to the BGJT-algorithm for discrete logarithms. LMS J. Comput. Math. 17, 218–229 (2014). (Special issue for ANTS 2014)

    Article  MathSciNet  MATH  Google Scholar 

  5. Göloglu, F., Granger, R., McGuire, G., Zumbrägel, J.: Discrete logarithms in GF\((2^{1971})\). NMBRTHRY list, 19 February 2013

    Google Scholar 

  6. Göloglu, F., Granger, R., McGuire, G., Zumbrägel, J.: Discrete logarithms in GF\((2^{6120})\). NMBRTHRY list, 11 April 2013

    Google Scholar 

  7. Göloğlu, F., Granger, R., McGuire, G., Zumbrägel, J.: On the function field sieve and the impact of higher splitting probabilities. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 109–128. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  8. Göloğlu, F., Granger, R., McGuire, G., Zumbrägel, J.: Solving a 6120-bit DLP on a desktop computer. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 136–152. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  9. Granger, R., Kleinjung, T., Zumbrägel, J.: Discrete logarithms in GF\((2^{9234})\). NMBRTHRY list, 31 January 2014

    Google Scholar 

  10. Granger, R., Kleinjung, T., Zumbrägel, J.: Discrete logarithms in the Jacobian of a genus 2 supersingular curve over GF\((2^{367})\). NMBRTHRY list, 30 January 2014

    Google Scholar 

  11. Granger, R., Kleinjung, T., Zumbrägel, J.: Breaking ‘128-bit secure’ supersingular binary curves-(or how to solve discrete logarithms in \(\mathbb{F}_{2^{4*1223}}\) and \(\mathbb{F}_{2^{12*367}}\)). In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part II. LNCS, vol. 8617, pp. 126–145. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  12. Granger, R., Kleinjung, T., Zumbrägel, J.: On the powers of 2. Cryptology ePrint Archive, Report 2014/300 (2014). http://eprint.iacr.org/

  13. Granger, R., Kleinjung, T., Zumbrägel, J.: On the discrete logarithm problem in finite fields of fixed characteristic (2015). arXiv preprint arXiv:1507.01495v1

  14. Huang, M.-D., Narayanan, A.K.: Finding primitive elements in finite fields of small characteristic. In: Proceedings of the 11th International Conference on Finite Fields and Their Applications, Topics in Finite Fields, AMS Contemporary Mathematics Series (2013)

    Google Scholar 

  15. Joux, A.: Discrete logarithms in GF\((2^{1778})\). NMBRTHRY list, 11 February 2013

    Google Scholar 

  16. Joux, A.: Discrete logarithms in GF\((2^{4080})\). NMBRTHRY list, 22 March 2013

    Google Scholar 

  17. Joux, A.: Discrete logarithms in GF\((2^{6168})\). NMBRTHRY list, 21 May 2013

    Google Scholar 

  18. Joux, A.: Faster index calculus for the medium prime case application to 1175-bit and 1425-bit finite fields. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 177–193. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  19. Joux, A.: A new index calculus algorithm with complexity L(1/4 + o(1)) in small characteristic. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 355–379. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  20. Joux, A., Pierrot, C.: Improving the polynomial time precomputation of Frobenius representation discrete logarithm algorithms - simplified setting for small characteristic finite fields. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 378–397. Springer, Heidelberg (2014)

    Google Scholar 

  21. Kleinjung, T.: Discrete logarithms in GF\((2^{1279})\). NMBRTHRY list, 17 October 2014

    Google Scholar 

Download references

Acknowledgements

The authors would like to thank anonymous reviewers, Eleazar Leal, Robert Granger and Frederik Vercauteren for helpful comments and discussions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jincheng Zhuang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Zhuang, J., Cheng, Q. (2016). On Generating Coset Representatives of \(PGL_{2}(\mathbb {F}_{q})\) in \(PGL_{2}(\mathbb {F}_{q^{2}})\) . In: Lin, D., Wang, X., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2015. Lecture Notes in Computer Science(), vol 9589. Springer, Cham. https://doi.org/10.1007/978-3-319-38898-4_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-38898-4_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-38897-7

  • Online ISBN: 978-3-319-38898-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics