Skip to main content
Log in

Smoothness Test for Polynomials Defined Over Small Characteristic Finite Fields

  • Published:
Mathematics in Computer Science Aims and scope Submit manuscript

Abstract

The problem of determining whether a polynomial defined over a finite field ring is smooth or not with respect to a given degree, is the most intensive arithmetic operation of the so-called descent phase of index-calculus algorithms. In this paper, we present an analysis and efficient implementation of Coppersmith’s smoothness test for polynomials defined over finite fields with characteristic three. As a case study, we review the best strategies for obtaining a fast field and polynomial arithmetic for polynomials defined over the ring \(F_q[X],\) with \(q=3^6,\) and report the timings achieved by our library when computing the smoothness test applied to polynomials of several degrees defined in that ring. This software library was recently used in Adj et al. (Cryptology 2016. http://eprint.iacr.org/2016/914), as a building block for achieving a record computation of discrete logarithms over the 4841-bit field \({{\mathbb {F}}}_{3^{6\cdot 509}}\).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Adj, G., Canales-Martínez, I., Cruz-Cortés, N., Menezes, A., Oliveira, T., Rivera-Zamarripa, L., Rodríguez-Henríquez, F.: Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields. Cryptology ePrint Archive, Report 2016/914, (2016). http://eprint.iacr.org/2016/914

  2. Adj, G.: Logaritmo discreto en campos finitos de característica pequeña: atacando la criptografía basada en emparejamientos de Tipo 1. PhD thesis, CINVESTAV-IPN, 7 (2016). http://tinyurl.com/yan2ukwa

  3. Adj, G., Menezes, A., Oliveira, T., Rodríguez-Henríquez, F.: Weakness of \(\mathbb{F}_{3^{6 \cdot 509}}\) for discrete logarithm cryptography. In: Cao, Z., Zhang, F. (eds.) Pairing-Based Cryptography—Pairing 2013, vol. 8365 of Lecture Notes in Computer Science, pp. 20–44. Springer International Publishing, New York (2014)

    Google Scholar 

  4. Adj, G., Menezes, A., Oliveira, T., Rodríguez-Henríquez, F.: Computing discrete logarithms in \({\mathbb{F}}_{3^{6 \cdot 137}}\) and \({\mathbb{F}}_{3^{6 \cdot 163}}\) using magma. In: Koç, C.K., Mesnager, S., Savaş, E. (eds.) Arithmetic of Finite Fields, volume 9061 of Lecture Notes in Computer Science, pp. 3–22. Springer International Publishing, New York (2015)

    Google Scholar 

  5. Adleman, L.: A Subexponential algorithm for the discrete logarithm problem with applications to cryptography. In: Proceedings of the 20th Annual Symposium on Foundations of Computer Science, pp. 55–60 (1979)

  6. Canales-Martínez. I. A.: Implementación eficiente de prueba de suavidad para polinomios. Master’s thesis, CINVESTAV-IPN, 12 2015. http://tinyurl.com/y9p6xk7s

  7. Coppersmith, D.: Fast evaluation of logarithms in fields of characteristic two. IEEE Trans. Inf. Theory 30(4), 587–594 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  8. Flajolet, P., Gourdon, X., Panario, D.: The complete analysis of a polynomial factorization algorithm over finite fields. J. Algorithms 40(1), 37–812 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  9. Göloglu, F.,  Granger, R., McGuire, G.,  Zumbrägel, J.: On the function field sieve and the impact of higher splitting probabilities—application to discrete logarithms. In: Canetti, R., Garay, J.A. (eds) Advances in Cryptology—CRYPTO 2013—33rd Annual Cryptology Conference, volume 8043 of Lecture Notes in Computer Science. Springer, pp. 109–128 (2013)

  10. Granger, R., Kleinjung, T., Zumbrägel, J.: Breaking ‘128-bit Secure’ supersingular binary curves (or how to solve discrete logarithms in \({\mathbb{F}}_{2^{4 \cdot 1223}}\) and \({\mathbb{F}}_{2^{12 \cdot 367}}\)). Cryptology. ePrint Archive, Report 2014/119, (2014). http://eprint.iacr.org/2014/119

  11. Granger, R., Kleinjung, T., Zumbrägel, J.: Breaking ‘128-bit Secure’ Supersingular Binary Curves (Or How to Solve Discrete Logarithms in \({\mathbb{F}}_{2^{4 \cdot 1223}}\) and \({\mathbb{F}}_{2^{12 \cdot 367}}\)). In: Garay, Juan A., Gennaro, Rosario (eds.) Advances in Cryptology—CRYPTO 2014, volume 8617 of Lecture Notes in Computer Science, pp. 126–145. Springer, Berlin, Heidelberg (2014)

    Google Scholar 

  12. Hellman, M., Reyneri, J.: Fast computation of discrete logarithms in \(GF(q)\). In: Chaum, D., Rivest, R., Sherman, A. (eds) Advances in Cryptology: Proceedings of CRYPTO ’82. Springer US, pp. 3–13 (1983)

  13. Jacobi, C.G.: Über die Kreistheilung und ihre Anwendung auf die Zahlentheorie. J. Reine Angew. Math. 30, 166–182 (1846)

    Article  MathSciNet  Google Scholar 

  14. Joux, A.: A new index calculus algorithm with complexity \({L}(\frac{1}{4} + o(1))\) in small characteristic. In: Lange, T., Lauter, K., Lisonĕk, P. (eds.) Selected Areas in Cryptography—SAC 2013. Lecture Notes in Computer Science, pp. 355–379. Springer, Berlin Heidelberg (May 2014)

  15. Karatsuba, A.A., Ofman, Y.: Multiplication of multidigit numbers on automata. Sov. Phys. Dokl. 7, 595–7596 (1963)

    Google Scholar 

  16. Lidl, R., Niederreiter, H.: Finite fields, volume 20 of Encyclopedia of Mathematics and its Applications, 2nd edn. Cambridge University Press, Cambridge (1997)

    Google Scholar 

  17. Mullen, G.L., Panario, D.: Handbook of Finite Fields. Discrete Mathematics and Its Applications. CRC Press, Boca Raton (2013)

    MATH  Google Scholar 

  18. Rodríguez-Henríquez, F., Koç, Ç.K.: On fully parallel Karatsuba multipliers for GF(\(2^m\)). In: Tria, A., Choi, D. (eds.) International Conference on Computer Science and Technology, pp. 405–410. ACTA Press, Calgary (2003)

    Google Scholar 

  19. Shoup, V.: A Computational Introduction to Number Theory and Algebra, 2nd edn. Cambridge University Press, Cambridge (2009)

    MATH  Google Scholar 

  20. von zur Gathen J, Gerhard J, : Modern computer algebra, 3rd edn. Cambridge University Press, Cambridge (2013)

  21. Weimerskirch, A., Paar, C.: Generalizations of the Karatsuba algorithm for efficient implementations. Cryptology. ePrint Archive, Report 2006/224, (2006). http://eprint.iacr.org/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gora Adj.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Adj, G., Canales-Martínez, I., Rivera-Zamarripa, L. et al. Smoothness Test for Polynomials Defined Over Small Characteristic Finite Fields. Math.Comput.Sci. 12, 319–337 (2018). https://doi.org/10.1007/s11786-018-0348-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11786-018-0348-2

Keywords

Mathematics Subject Classification

Navigation