Skip to main content
Log in

A note on cyclic groups, finite fields, and the discrete logarithm problem

  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

We show how the discrete logarithm problem in some finite cyclic groups can easily be reduced to the discrete logarithm problem in a finite field. The cyclic groups that we consider are the set of points on a singular elliptic curve over a finite field, the set of points on a genus 0 curve over a finite field given by the Pell equation, and certain subgroups of the general linear group.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Ben-Or, M.: Probabilistic algorithms in finite fields, 22nd Annual Symposium on Foundations of Computer Science, 394–398 (1981)

  2. Buchmann, J., Williams, H.: A key-exchange system based on imaginary quadratic fields. J. Cryptol.1, 107–118 (1988)

    Google Scholar 

  3. Coppersmith, D.: Fast evaluation of logarithms in fields of characteristic two. IEEE Trans. Inf. Theory30, 587–594 (1984)

    Google Scholar 

  4. Coppersmith, D., Odlyzko, A., Schroeppel, R.: Discrete logarithms inGF(p). Algorithmica1, 1–15 (1986)

    Google Scholar 

  5. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory22, 644–654 (1976)

    Google Scholar 

  6. ElGamal, T.: A subexponential-time algorithm for computing discrete logarithms over GF(p2). IEEE Trans. Inf. Theory31, 473–481 (1985)

    Google Scholar 

  7. Hoffman, K., Kunze, R.: Linear Algebra. New York: Prentice-Hall, NJ 1971

    Google Scholar 

  8. Husemöller, D.: Elliptic Curves. Berlin, Heidelberg, New York: Springer 1987

    Google Scholar 

  9. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput.48, 203–209 (1987)

    Google Scholar 

  10. Koblitz, N.: Hyperelliptic cryptosystems. J. Cryptol.1, 139–150 (1989)

    Google Scholar 

  11. McCurley, K.: The discrete logarithm problem. Cryptol. Comput. Number Theory. Proc. Symp. Appl. Math.42, 49–74 (1990)

    Google Scholar 

  12. Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite field. Proceedings of the 22nd Annual ACM Symposium on the Theory of Computing, 80–89 (1991)

  13. Miller, V.: Uses of elliptic curves in cryptography. Advances in Cryptology — Proceedings of Crypto '85. Lecture Notes in Computer Science vol. 218, pp. 417–426. Berlin, Heidelberg, New York: Springer 1986

    Google Scholar 

  14. Odlyzko, A.: Discrete logarithms in finite fields and their cryptographic significance. Advances in Cryptology — Proceedings of Eurocrypt '84. Lecture Notes in Computer Science vol. 209, pp. 224–314. Berlin, Heidelberg, New York: Springer 1985

    Google Scholar 

  15. Odoni, R., Varadharajan, V., Sanders, R.: Public key distribution in matrix rings, Electronic Letters,20, 386–387 (1984)

    Google Scholar 

  16. Rosser, J., Schoenfield, L.: Approximate formulas for some functions of prime numbers. Illinois J. Math.6, 64–94 (1962)

    Google Scholar 

  17. Shallit, J.: personal communication (1991)

  18. Silverman, J.: The Arithmetic of Elliptic Curves. Berlin, Heidelberg, New York: Springer 1986

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Menezes, A.J., Vanstone, S.A. A note on cyclic groups, finite fields, and the discrete logarithm problem. AAECC 3, 67–74 (1992). https://doi.org/10.1007/BF01189025

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF01189025

Keywords

Navigation