Improving NFS for the discrete logarithm problem in non-prime nite elds

Size: px
Start display at page:

Download "Improving NFS for the discrete logarithm problem in non-prime nite elds"

Transcription

1 Improving NFS for the discrete logarithm problem in non-prime nite elds Razvan Barbulescu, Pierrick Gaudry, Aurore Guillevic, Francois Morain Institut national de recherche en informatique et en automatique (INRIA) Ecole Polytechnique/LIX Centre national de la recherche scientique (CNRS) Universit e de Lorraine Eurocrypt 2015, April 27th Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

2 Our Work F p 2: target group of pairing-based cryptosystems Record computation of a Discrete Logarithm (DL) in F p 2 of 600 bits (log 2 p = 300 bits) DL in F p 2 is 260 times faster than DL in F p of same size serious consequences for pairing-based crypto source code: Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

3 Context : Discrete logarithm problem (DLP) in F p n In a subgroup g of F pn of order l, (g, x) g x is easy (polynomial time) (g, g x ) x is (in well-chosen subgroup) hard: DLP. In our work: We attack DL in F p 2, starting point of F p 3, F p 4,... F p 12 p is large: quasi polynomial time algo. does NOT apply DLP in these F p n still asymptotically as hard as in the 90's consequences for pairing-based crypto: F p 2 target group Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

4 Practical improvements and new asymptotic complexities L-notation: Q = p n, L Q [1/3, c] = e (c+o(1))(log Q)1/3 (log log Q) 2/3 for c > 0. DL in F p n, small n, large p: complexity in L p n[1/3, 1.92] (as for RSA modulus factorization) since the 90's n 2: two new polynomial selection methods great improvements in practice record of 600 bits Bonus: asymptotic complexity improvements in medium caracteristic case α = 1/3 c, previous work c, our work DL in F p n, p = L Q (2/3, c ) 1.92 < c < DL in F p n, medium p MNFS variants: see [Pierrot15], Eurocrypt Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

5 Number Field Sieve algorithm for DL in F p n Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

6 Number Field Sieve algorithm for DL in F p n 1. Polynomial Selection: compute f (x), g(x) dene number elds K f, K g. Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

7 Number Field Sieve algorithm for DL in F p n 1. Polynomial Selection: compute f (x), g(x) dene number elds K f, K g. Q[x] Q[x]/(f (x)) Q[y]/(g(y)) Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

8 Number Field Sieve algorithm for DL in F p n 1. Polynomial Selection: compute f (x), g(x) dene number elds K f, K g. Q[x] Q[x]/(f (x)) Q[y]/(g(y)) ρ f : x z ρ g : y z F p n = F p [z]/(ϕ(z)) Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

9 Number Field Sieve algorithm for DL in F p n 1. Polynomial Selection: compute f (x), g(x) dene number elds K f, K g. 2. Relation collection between ideals of each number eld. Q[x] a bx Q[x]/(f (x)) Q[y]/(g(y)) a by ρ f : x z ρ g : y z F p n = F p [z]/(ϕ(z)) Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

10 Number Field Sieve algorithm for DL in F p n 1. Polynomial Selection: compute f (x), g(x) dene number elds K f, K g. 2. Relation collection between ideals of each number eld. Q[x] a bx Q[x]/(f (x)) Q[y]/(g(y)) a by ρ f : a bx a bz ρ g : a by a bz F p n = F p [z]/(ϕ(z)) Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

11 Number Field Sieve algorithm for DL in F p n 1. Polynomial Selection: compute f (x), g(x) dene number elds K f, K g. 2. Relation collection between ideals of each number eld. Q[x] a bx Q[x]/(f (x)) Q[y]/(g(y)) a by ρ f : a bx a bz ρ g : a by a bz F p n = F p [z]/(ϕ(z)) 3. Linear algebra modulo l p n 1. here we know the discrete log of a subset of ideals of K f, K g. Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

12 Number Field Sieve algorithm for DL in F p n 1. Polynomial Selection: compute f (x), g(x) dene number elds K f, K g. 2. Relation collection between ideals of each number eld. Q[x] a bx Q[x]/(f (x)) Q[y]/(g(y)) a by ρ f : a bx a bz ρ g : a by a bz F p n = F p [z]/(ϕ(z)) 3. Linear algebra modulo l p n 1. here we know the discrete log of a subset of ideals of K f, K g. 4. Individual Logarithm. Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

13 Relation collection We need a high smoothness probability of ideals (a bx) K f, (a by) K g, a, b < E integers Norm Kf /Q(a bx) and Norm Kg /Q(a by) we approximate Norm Kf /Q(a bx) E deg f f with f = max 1 i deg f f i we want to minimize the product of norms: E deg f f E deg g g We need f, g of small degrees f, g of small coecients Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

14 Relation collection We need a high smoothness probability of ideals (a bx) K f, (a by) K g, a, b < E integers Norm Kf /Q(a bx) and Norm Kg /Q(a by) we approximate Norm Kf /Q(a bx) E deg f f with f = max 1 i deg f f i we want to minimize the product of norms: E deg f f E deg g g We need f, g of small degrees f, g of small coecients We cannot have both, we need to balance degrees and coecient sizes. Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

15 Our New Polynomial Selection for F p n A. The generalized Joux-Lercier method A. Generalized Joux-Lercier method Simplied version: deg f = n + 1, deg g = n 1. choose f, deg f = n + 1, s.t. 2. f f ϕ mod p, ϕ a monic irreducible factor of degree n modulo p ϕ(x) = ϕ 0 + ϕ 1 x + + x n 3. Reduce the following matrix using LLL p deg ϕ =.. M =. n rows p LLL(M) = } ϕ 0 ϕ row g 0 g 1 g n 4. g = g 0 + g 1 x + + g n x n, g = O(p n/(n+1) ) E deg f +deg g f g = E 2n+1 O(p n/(n+1) ) Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

16 Our New Polynomial Selection for F p n A. The generalized Joux-Lercier method A. Generalized Joux-Lercier method: example p = and n = 2 f = x 3 + x + 1 ϕ = x x p M = p LLL g = x x ϕ 0 ϕ 1 1 f = O(1), g = O(p 2/3 ) Historical remark: this construction appears in Barbulescu PhD thesis (2013) In January we were told about Matyukhin's work [ÌÀÒÞÕÈÍ 2006]: ÝÔÔÅÊÒÈÂÍÛÉ ÂÀÐÈÀÍÒ ÌÅÒÎÄÀ ÐÅØÅÒÀ ÈÑËÎÂÎÃÎ ÏÎËß ÄËß ÄÈÑÊÐÅÒÍÎÃÎ ËÎÃÀÐÈÔÌÈÐÎÂÀÍÈß Â ÏÎËÅ GF(p k ). Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

17 Our New Polynomial Selection for F p n B. The Conjugation Method B. The Conjugation Method for F p 2: example 1. p = 7 mod 8 2. f = x irreducible over Z, small 3. f = (x 2 + 2x + 1)(x 2 2x + 1) over Q( 2) 4. x 2 2 has two roots ±r mod p 5. ϕ = x 2 + rx + 1 is irreducible over F p since p 7 mod 8, and over Z 6. compute (u, v) s.t. u/v r mod p, with u, v p 1/2 with the rational reconstruction method 7. g = vx 2 + ux + v v ϕ mod p Generalize to higher n: deg f = 2n, deg g = n, f = O(1), g = O(p 1/2 ) E deg f +deg g f g = E 3n O(p 1/2 ) Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

18 Discrete Logarithm Record in 600-bit F p 2 Our Record: Discrete Logarithm in F p 2 of 600 bits p = \ (300 bits) p + 1 = 8 l l = \ (295 bits) p 1 = 6 h 0 with h 0 a 295 bit prime Cryptographic subgroup: G of order l For our record: Q = p 2, log 2 Q = 600, optimal value of E around log 2 E = 27 bits. Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

19 Discrete Logarithm Record in 600-bit F p 2 Our Record: Discrete Logarithm in F p 2 of 600 bits Polynomial selection: Generalized Joux Lercier: f = x 3 + x + 1, g = O(p 2/3 ), Norms bounded by E 5 p 2/3 of 339 bits Conjugation: f = x 4 + 1, g = O(p 1/2 ), Norms bounded by E 6 p 1/2 of 317 bits 22 bits less f = x g = x x g = 150 bits ϕ = x 2 + yx + 1, log 2 y = log 2 p Target: s = (π(2 298 )/8) x + (γ ) F p 2 = F p [x]/(ϕ(x)) gen = x + 2 Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

20 Discrete Logarithm Record in 600-bit F p 2 Speed-up of Relation Collection and Linear Algebra Galois automorphism: x 1/x both for f = x and g = vx 2 + ux + v a bx b + ax: a second relation for free speed-up by a factor 2 for relation collection speed-up by a factor 4 for linear algebra Finally, others important algebraic simplication and speed-up log gen s \ mod l. Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

21 Discrete Logarithm Record in 600-bit F p 2 Record running-time comparison in years for 600-bit inputs relation linear Algorithm collection algebra total NFS Integer Factorization 5y 0.5y 5.5y 11 NFS DL in F p 50y 80y 130y 260 This work: NFS DL in F p 2 0.4y 0.05y (GPU) 0.5y 1 DL in F p 2 < Integer Factorization < DL in F p Paper: Algebraic secrets: Source code: Download it and solve your own DL in F p 2 Stay tuned for more records during summer. Barbulescu, Gaudry, Guillevic, Morain NFS-DL in F p n April 27th, / 13

Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm)

Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm) Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm) Aurore Guillevic INRIA Saclay / GRACE Team École Polytechnique / LIX ECC 2015, Sept. 28th Aurore Guillevic (INRIA/LIX)

More information

Improving NFS for the discrete logarithm problem in non-prime finite fields

Improving NFS for the discrete logarithm problem in non-prime finite fields Improving NFS for the discrete logarithm problem in non-prime finite fields Razvan Barbulescu, Pierrick Gaudry, Aurore Guillevic, François Morain To cite this version: Razvan Barbulescu, Pierrick Gaudry,

More information

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Aurore Guillevic and François Morain and Emmanuel Thomé University of Calgary, PIMS CNRS, LIX École Polytechnique, Inria, Loria SAC,

More information

Computing Individual Discrete Logarithms Faster in GF(p n ) with the NFS-DL Algorithm

Computing Individual Discrete Logarithms Faster in GF(p n ) with the NFS-DL Algorithm Computing Individual Discrete Logarithms Faster in GF(p n ) with the NFS-DL Algorithm Aurore Guillevic 1,2 1 Inria Saclay, Palaiseau, France 2 École Polytechnique/LIX, Palaiseau, France guillevic@lixpolytechniquefr

More information

A brief overwiev of pairings

A brief overwiev of pairings Bordeaux November 22, 2016 A brief overwiev of pairings Razvan Barbulescu CNRS and IMJ-PRG R. Barbulescu Overview pairings 0 / 37 Plan of the lecture Pairings Pairing-friendly curves Progress of NFS attacks

More information

Extended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension Degree

Extended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension Degree Extended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension Degree Taechan Kim 1 and Jinhyuck Jeong 2 1 NTT Secure Platform Laboratories, Japan taechan.kim@lab.ntt.co.jp

More information

A quasi polynomial algorithm for discrete logarithm in small characteristic

A quasi polynomial algorithm for discrete logarithm in small characteristic CCA seminary January 10, 2014 A quasi polynomial algorithm for discrete logarithm in small characteristic Razvan Barbulescu 1 Pierrick Gaudry 2 Antoine Joux 3 Emmanuel Thomé 2 LIX, École Polytechnique

More information

A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm

A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm Palash Sarkar and Shashank Singh Indian Statistical Institute, Kolkata September 5, 2016

More information

A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic

A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic ECC, Chennai October 8, 2014 A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic Razvan Barbulescu 1 Pierrick Gaudry 2 Antoine Joux 3 Emmanuel Thomé 2 IMJ-PRG, Paris Loria,

More information

On the complexity of computing discrete logarithms in the field F

On the complexity of computing discrete logarithms in the field F On the complexity of computing discrete logarithms in the field F 3 6 509 Francisco Rodríguez-Henríquez CINVESTAV-IPN Joint work with: Gora Adj Alfred Menezes Thomaz Oliveira CINVESTAV-IPN University of

More information

Improvements to the number field sieve for non-prime finite fields

Improvements to the number field sieve for non-prime finite fields Improvements to the number field sieve for non-prime finite fields Razvan Barbulescu, Pierrick Gaudry, Aurore Guillevic, François Morain To cite this version: Razvan Barbulescu, Pierrick Gaudry, Aurore

More information

Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography

Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography Alfred Menezes 1, Palash Sarkar 2, and Shashank Singh 3 1 Department of Combinatorics & Optimization,

More information

A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic

A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic Razvan Barbulescu 1, Pierrick Gaudry 1, Antoine Joux 2,3, and Emmanuel Thomé 1 1 Inria, CNRS, University of

More information

The Tower Number Field Sieve

The Tower Number Field Sieve The Tower Number Field Sieve Razvan Barbulescu, Pierrick Gaudry, Thorsten Kleinjung To cite this version: Razvan Barbulescu, Pierrick Gaudry, Thorsten Kleinjung. The Tower Number Field Sieve. Tetsu Iwata

More information

Hyperelliptic curves

Hyperelliptic curves 1/40 Hyperelliptic curves Pierrick Gaudry Caramel LORIA CNRS, Université de Lorraine, Inria ECC Summer School 2013, Leuven 2/40 Plan What? Why? Group law: the Jacobian Cardinalities, torsion Hyperelliptic

More information

Nearly Sparse Linear Algebra

Nearly Sparse Linear Algebra Nearly Sparse Linear Algebra Antoine Joux 1,2,4 and Cécile Pierrot 3,4 1 CryptoExperts, France 2 Chaire de Cryptologie de la Fondation de l UPMC 3 CNRS and Direction Générale de l Armement 4 Laboratoire

More information

Block Wiedemann likes Schirokauer maps

Block Wiedemann likes Schirokauer maps Block Wiedemann likes Schirokauer maps E. Thomé INRIA/CARAMEL, Nancy. /* EPI CARAMEL */ C,A, /* Cryptologie, Arithmétique : */ R,a, /* Matériel et Logiciel */ M,E, L,i= 5,e, d[5],q[999 ]={0};main(N ){for

More information

Homework 8 Solutions to Selected Problems

Homework 8 Solutions to Selected Problems Homework 8 Solutions to Selected Problems June 7, 01 1 Chapter 17, Problem Let f(x D[x] and suppose f(x is reducible in D[x]. That is, there exist polynomials g(x and h(x in D[x] such that g(x and h(x

More information

Computing discrete logarithms in GF (p 6 )

Computing discrete logarithms in GF (p 6 ) Computing discrete logarithms in GF (p 6 ) Laurent Grémy, Aurore Guillevic, François Morain, Emmanuel Thomé To cite this version: Laurent Grémy, Aurore Guillevic, François Morain, Emmanuel Thomé. Computing

More information

LECTURE NOTES IN CRYPTOGRAPHY

LECTURE NOTES IN CRYPTOGRAPHY 1 LECTURE NOTES IN CRYPTOGRAPHY Thomas Johansson 2005/2006 c Thomas Johansson 2006 2 Chapter 1 Abstract algebra and Number theory Before we start the treatment of cryptography we need to review some basic

More information

REMARKS ON THE NFS COMPLEXITY

REMARKS ON THE NFS COMPLEXITY REMARKS ON THE NFS COMPLEXITY PAVOL ZAJAC Abstract. In this contribution we investigate practical issues with implementing the NFS algorithm to solve the DLP arising in XTR-based cryptosystems. We can

More information

Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case

Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case Taechan Kim 1 and Razvan Barbulescu 2 1 NTT Secure Platform Laboratories, Japan taechan.kim@lab.ntt.co.jp 2 CNRS, Univ Paris

More information

The number field sieve in the medium prime case

The number field sieve in the medium prime case The number field sieve in the medium prime case Frederik Vercauteren ESAT/COSIC - K.U. Leuven Joint work with Antoine Joux, Reynald Lercier, Nigel Smart Finite Field DLOG Basis finite field is F p = {0,...,

More information

17 Galois Fields Introduction Primitive Elements Roots of Polynomials... 8

17 Galois Fields Introduction Primitive Elements Roots of Polynomials... 8 Contents 17 Galois Fields 2 17.1 Introduction............................... 2 17.2 Irreducible Polynomials, Construction of GF(q m )... 3 17.3 Primitive Elements... 6 17.4 Roots of Polynomials..........................

More information

Solving a 6120-bit DLP on a Desktop Computer

Solving a 6120-bit DLP on a Desktop Computer Solving a 6120-bit DLP on a Desktop Computer Faruk Göloğlu, Robert Granger, Gary McGuire, and Jens Zumbrägel Claude Shannon Institute Complex & Adaptive Systems Laboratory School of Mathematical Sciences

More information

The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms

The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms by Michael Shantz A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master

More information

part 2: detecting smoothness part 3: the number-field sieve

part 2: detecting smoothness part 3: the number-field sieve Integer factorization, part 1: the Q sieve Integer factorization, part 2: detecting smoothness Integer factorization, part 3: the number-field sieve D. J. Bernstein Problem: Factor 611. The Q sieve forms

More information

Finite Fields. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay

Finite Fields. Saravanan Vijayakumaran Department of Electrical Engineering Indian Institute of Technology Bombay 1 / 25 Finite Fields Saravanan Vijayakumaran sarva@ee.iitb.ac.in Department of Electrical Engineering Indian Institute of Technology Bombay September 25, 2014 2 / 25 Fields Definition A set F together

More information

arxiv: v2 [cs.cr] 24 Nov 2016

arxiv: v2 [cs.cr] 24 Nov 2016 Solving discrete logarithms on a 170-bit MNT curve by pairing reduction Aurore Guillevic 5,6, François Morain 4,1, and Emmanuel Thomé 1,2,3 arxiv:1605.07746v2 [cs.cr] 24 Nov 2016 1 Institut national de

More information

Algorithmes de calcul de logarithme discret dans les corps finis

Algorithmes de calcul de logarithme discret dans les corps finis Algorithmes de calcul de logarithme discret dans les corps finis Grenoble, École de printemps C2 2014 E. Thomé CARAMEL /* */ C,A, /* */ R,a, /* */ M,E, L,i= 5,e, d[5],q[999 ){for ]={0};main(N (;i--;e=scanf("%"

More information

Problème du logarithme discret sur courbes elliptiques

Problème du logarithme discret sur courbes elliptiques Problème du logarithme discret sur courbes elliptiques Vanessa VITSE Université de Versailles Saint-Quentin, Laboratoire PRISM Groupe de travail équipe ARITH LIRMM Vanessa VITSE (UVSQ) DLP over elliptic

More information

A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties:

A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties: Byte multiplication 1 Field arithmetic A field F is a set of numbers that includes the two numbers 0 and 1 and satisfies the properties: F is an abelian group under addition, meaning - F is closed under

More information

Calcul d indice et courbes algébriques : de meilleures récoltes

Calcul d indice et courbes algébriques : de meilleures récoltes Calcul d indice et courbes algébriques : de meilleures récoltes Alexandre Wallet ENS de Lyon, Laboratoire LIP, Equipe AriC Alexandre Wallet De meilleures récoltes dans le calcul d indice 1 / 35 Today:

More information

Cover and Decomposition Index Calculus on Elliptic Curves made practical

Cover and Decomposition Index Calculus on Elliptic Curves made practical Cover and Decomposition Index Calculus on Elliptic Curves made practical Application to a previously unreachable curve over F p 6 Vanessa VITSE Antoine JOUX Université de Versailles Saint-Quentin, Laboratoire

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

3.4. ZEROS OF POLYNOMIAL FUNCTIONS

3.4. ZEROS OF POLYNOMIAL FUNCTIONS 3.4. ZEROS OF POLYNOMIAL FUNCTIONS What You Should Learn Use the Fundamental Theorem of Algebra to determine the number of zeros of polynomial functions. Find rational zeros of polynomial functions. Find

More information

Discrete logarithms: Recent progress (and open problems)

Discrete logarithms: Recent progress (and open problems) Discrete logarithms: Recent progress (and open problems) CryptoExperts Chaire de Cryptologie de la Fondation de l UPMC LIP6 February 25 th, 2014 Discrete logarithms Given a multiplicative group G with

More information

Good algebraic reading. MPRI Cours III. Integer factorization NFS. A) Definitions and properties

Good algebraic reading. MPRI Cours III. Integer factorization NFS. A) Definitions and properties F. Morain École polytechnique MPRI cours -1 007-008 3/45 F. Morain École polytechnique MPRI cours -1 007-008 4/45 ECOLE POLYTECHNIQUE MPRI Cours -1 F. Morain III. Integer factorization NFS 007/10/01 I.

More information

Algorithms for integer factorization and discrete logarithms computation

Algorithms for integer factorization and discrete logarithms computation /* */ C,A, /* */ R,a, /* */ M,E, L,i= 5,e, d[5],q[999 ]={0};main(N ){for (;i--;e=scanf("%" "d",d+i));for(a =*d; ++i

More information

Collecting relations for the Number Field Sieve in GF pp 6 q

Collecting relations for the Number Field Sieve in GF pp 6 q Collecting relations for the Number Field Sieve in GF pp 6 q Pierrick Gaudry, Laurent Grémy and Marion Videau Abstract In order to assess the security of cryptosystems based on the discrete logarithm problem

More information

The only method currently known for inverting nf-exp requires computing shortest vectors in lattices whose dimension is the degree of the number eld.

The only method currently known for inverting nf-exp requires computing shortest vectors in lattices whose dimension is the degree of the number eld. A one way function based on ideal arithmetic in number elds Johannes Buchmann Sachar Paulus Abstract We present a new one way function based on the diculty of nding shortest vectors in lattices. This new

More information

RSA Cryptosystem and Factorization

RSA Cryptosystem and Factorization RSA Cryptosystem and Factorization D. J. Guan Department of Computer Science National Sun Yat Sen University Kaoshiung, Taiwan 80424 R. O. C. guan@cse.nsysu.edu.tw August 25, 2003 RSA Cryptosystem was

More information

Quasi-reducible Polynomials

Quasi-reducible Polynomials Quasi-reducible Polynomials Jacques Willekens 06-Dec-2008 Abstract In this article, we investigate polynomials that are irreducible over Q, but are reducible modulo any prime number. 1 Introduction Let

More information

Non-generic attacks on elliptic curve DLPs

Non-generic attacks on elliptic curve DLPs Non-generic attacks on elliptic curve DLPs Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC Summer School Leuven, September 13 2013 Smith

More information

Traps to the BGJT-Algorithm for Discrete Logarithms

Traps to the BGJT-Algorithm for Discrete Logarithms Submitted exclusively to the London Mathematical Society doi:10.1112/0000/000000 Traps to the BGJT-Algorithm for Discrete Logarithms Qi Cheng, Daqing Wan and Jincheng Zhuang Abstract In the recent breakthrough

More information

1. Group Theory Permutations.

1. Group Theory Permutations. 1.1. Permutations. 1. Group Theory Problem 1.1. Let G be a subgroup of S n of index 2. Show that G = A n. Problem 1.2. Find two elements of S 7 that have the same order but are not conjugate. Let π S 7

More information

GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY. 1. Introduction

GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY. 1. Introduction GENERATION OF RANDOM PICARD CURVES FOR CRYPTOGRAPHY ANNEGRET WENG Abstract. Combining the ideas in [BTW] [GS], we give a efficient, low memory algorithm for computing the number of points on the Jacobian

More information

Higher dimensional sieving for the number field sieve algorithms

Higher dimensional sieving for the number field sieve algorithms Higher dimensional sieving for the number field sieve algorithms Laurent Grémy To cite this version: Laurent Grémy. Higher dimensional sieving for the number field sieve algorithms. ANTS 2018 - Thirteenth

More information

Chapter 4 Finite Fields

Chapter 4 Finite Fields Chapter 4 Finite Fields Introduction will now introduce finite fields of increasing importance in cryptography AES, Elliptic Curve, IDEA, Public Key concern operations on numbers what constitutes a number

More information

Elliptic Curve Discrete Logarithm Problem

Elliptic Curve Discrete Logarithm Problem Elliptic Curve Discrete Logarithm Problem Vanessa VITSE Université de Versailles Saint-Quentin, Laboratoire PRISM October 19, 2009 Vanessa VITSE (UVSQ) Elliptic Curve Discrete Logarithm Problem October

More information

Factorisation of RSA-704 with CADO-NFS

Factorisation of RSA-704 with CADO-NFS Factorisation of RSA-704 with CADO-NFS Shi Bai, Emmanuel Thomé, Paul Zimmermann To cite this version: Shi Bai, Emmanuel Thomé, Paul Zimmermann. Factorisation of RSA-704 with CADO-NFS. 2012. HAL Id: hal-00760322

More information

On Generating Coset Representatives of P GL 2 (F q ) in P GL 2 (F q 2)

On Generating Coset Representatives of P GL 2 (F q ) in P GL 2 (F q 2) On Generating Coset Representatives of P GL 2 F q in P GL 2 F q 2 Jincheng Zhuang 1,2 and Qi Cheng 3 1 State Key Laboratory of Information Security Institute of Information Engineering Chinese Academy

More information

Distributed computation of the number. of points on an elliptic curve

Distributed computation of the number. of points on an elliptic curve Distributed computation of the number of points on an elliptic curve over a nite prime eld Johannes Buchmann, Volker Muller, Victor Shoup SFB 124{TP D5 Report 03/95 27th April 1995 Johannes Buchmann, Volker

More information

Fast, twist-secure elliptic curve cryptography from Q-curves

Fast, twist-secure elliptic curve cryptography from Q-curves Fast, twist-secure elliptic curve cryptography from Q-curves Benjamin Smith Team GRACE INRIA Saclay Île-de-France Laboratoire d Informatique de l École polytechnique (LIX) ECC #17, Leuven September 16,

More information

Breaking pairing-based cryptosystems using η T pairing over GF (3 97 )

Breaking pairing-based cryptosystems using η T pairing over GF (3 97 ) Breaking pairing-based cryptosystems using η T pairing over GF (3 97 ) Takuya Hayashi 1, Takeshi Shimoyama 2, Naoyuki Shinohara 3, and Tsuyoshi Takagi 1 1 Kyushu University, 744, Motooka, Nishi-ku, Fukuoka

More information

Name: Solutions Final Exam

Name: Solutions Final Exam Instructions. Answer each of the questions on your own paper, and be sure to show your work so that partial credit can be adequately assessed. Put your name on each page of your paper. 1. [10 Points] For

More information

Coding Theory ( Mathematical Background I)

Coding Theory ( Mathematical Background I) N.L.Manev, Lectures on Coding Theory (Maths I) p. 1/18 Coding Theory ( Mathematical Background I) Lector: Nikolai L. Manev Institute of Mathematics and Informatics, Sofia, Bulgaria N.L.Manev, Lectures

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 2: Mathematical Concepts Divisibility Congruence Quadratic Residues

More information

Abstract Algebra, Second Edition, by John A. Beachy and William D. Blair. Corrections and clarifications

Abstract Algebra, Second Edition, by John A. Beachy and William D. Blair. Corrections and clarifications 1 Abstract Algebra, Second Edition, by John A. Beachy and William D. Blair Corrections and clarifications Note: Some corrections were made after the first printing of the text. page 9, line 8 For of the

More information

Resultants. Chapter Elimination Theory. Resultants

Resultants. Chapter Elimination Theory. Resultants Chapter 9 Resultants 9.1 Elimination Theory We know that a line and a curve of degree n intersect in exactly n points if we work in the projective plane over some algebraically closed field K. Using the

More information

Updating key size estimations for pairings

Updating key size estimations for pairings Updating key size estimations for pairings Razvan Barbulescu 1 and Sylvain Duquesne 2 1 IMJ-PRG, UMR CNRS 7586, Univ Paris 6, Univ Paris 7 razvan.barbulescu@imj-prg.fr 2 IRMAR, UMR CNRS 6625, Univ Rennes

More information

Constructing Pairing-Friendly Elliptic Curves for Cryptography

Constructing Pairing-Friendly Elliptic Curves for Cryptography Constructing Pairing-Friendly Elliptic Curves for Cryptography University of California, Berkeley, USA 2nd KIAS-KMS Summer Workshop on Cryptography Seoul, Korea 30 June 2007 Outline 1 Pairings in Cryptography

More information

Discrete Logarithm Computation in Hyperelliptic Function Fields

Discrete Logarithm Computation in Hyperelliptic Function Fields Discrete Logarithm Computation in Hyperelliptic Function Fields Michael J. Jacobson, Jr. jacobs@cpsc.ucalgary.ca UNCG Summer School in Computational Number Theory 2016: Function Fields Mike Jacobson (University

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Nearly Sparse Linear Algebra and application to Discrete Logarithms Computations

Nearly Sparse Linear Algebra and application to Discrete Logarithms Computations Nearly Sparse Linear Algebra and application to Discrete Logarithms Computations Antoine Joux 1,2,3 and Cécile Pierrot 1,4 1 Sorbonne Universités, UPMC Univ Paris 06, LIP6, 4 place Jussieu, 75005 PARIS,

More information

Prerequisites. Copyright Cengage Learning. All rights reserved.

Prerequisites. Copyright Cengage Learning. All rights reserved. Prerequisites P Copyright Cengage Learning. All rights reserved. P.4 FACTORING POLYNOMIALS Copyright Cengage Learning. All rights reserved. What You Should Learn Remove common factors from polynomials.

More information

BREAKING THE AKIYAMA-GOTO CRYPTOSYSTEM. Petar Ivanov & José Felipe Voloch

BREAKING THE AKIYAMA-GOTO CRYPTOSYSTEM. Petar Ivanov & José Felipe Voloch BREAKING THE AKIYAMA-GOTO CRYPTOSYSTEM by Petar Ivanov & José Felipe Voloch Abstract. Akiyama and Goto have proposed a cryptosystem based on rational points on curves over function elds (stated in the

More information

Page Points Possible Points. Total 200

Page Points Possible Points. Total 200 Instructions: 1. The point value of each exercise occurs adjacent to the problem. 2. No books or notes or calculators are allowed. Page Points Possible Points 2 20 3 20 4 18 5 18 6 24 7 18 8 24 9 20 10

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

Information Theory. Lecture 7

Information Theory. Lecture 7 Information Theory Lecture 7 Finite fields continued: R3 and R7 the field GF(p m ),... Cyclic Codes Intro. to cyclic codes: R8.1 3 Mikael Skoglund, Information Theory 1/17 The Field GF(p m ) π(x) irreducible

More information

Group Theory. 1. Show that Φ maps a conjugacy class of G into a conjugacy class of G.

Group Theory. 1. Show that Φ maps a conjugacy class of G into a conjugacy class of G. Group Theory Jan 2012 #6 Prove that if G is a nonabelian group, then G/Z(G) is not cyclic. Aug 2011 #9 (Jan 2010 #5) Prove that any group of order p 2 is an abelian group. Jan 2012 #7 G is nonabelian nite

More information

A construction of 3-dimensional lattice sieve for number field sieve over GF(p n )

A construction of 3-dimensional lattice sieve for number field sieve over GF(p n ) A construction of 3-dimensional lattice sieve for number field sieve over GF(p n ) Kenichiro Hayasaka 1, Kazumaro Aoki 2, Tetsutaro Kobayashi 2, and Tsuyoshi Takagi 3 Mitsubishi Electric, Japan NTT Secure

More information

Finite Field Cryptography

Finite Field Cryptography Finite Field Cryptography Martijn Stam EPFL LACAL ECRYPT-II Winter School 2-6 February, 2009 Roadmap 1 Groups Denitions Cryptographic Applications 2 Finite Fields Basics F q 2 Arithmetic Cyclotomic Subgroups

More information

Explicit isogenies and the Discrete Logarithm Problem in genus three

Explicit isogenies and the Discrete Logarithm Problem in genus three Explicit isogenies and the Discrete Logarithm Problem in genus three Benjamin Smith INRIA Saclay Île-de-France Laboratoire d informatique de l école polytechnique (LIX) EUROCRYPT 2008 : Istanbul, April

More information

ON THE USE OF THE LATTICE SIEVE IN THE 3D NFS

ON THE USE OF THE LATTICE SIEVE IN THE 3D NFS Tatra Mt Math Publ 45 (2010), 161 172 Ø Ñ Å Ø Ñ Ø Ð ÈÙ Ð Ø ÓÒ ON THE USE OF THE LATTICE SIEVE IN THE 3D NFS Pavol Zajac ABSTRACT An adaptation of the Number Field Sieve(NFS) algorithm to solve a discrete

More information

Discrete Logarithm in GF(2 809 ) with FFS

Discrete Logarithm in GF(2 809 ) with FFS Discrete Logarithm in GF(2 809 ) with FFS Razvan Barbulescu, Cyril Bouvier, Jérémie Detrey, Pierrick Gaudry, Hamza Jeljeli, Emmanuel Thomé, Marion Videau, and Paul Zimmermann CARAMEL project-team, LORIA,

More information

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Logarithmic Lattices Léo Ducas Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Workshop: Computational Challenges in the Theory of Lattices ICERM, Brown University, Providence, RI, USA, April

More information

MTH310 EXAM 2 REVIEW

MTH310 EXAM 2 REVIEW MTH310 EXAM 2 REVIEW SA LI 4.1 Polynomial Arithmetic and the Division Algorithm A. Polynomial Arithmetic *Polynomial Rings If R is a ring, then there exists a ring T containing an element x that is not

More information

Breaking pairing-based cryptosystems using η T pairing over GF (3 97 )

Breaking pairing-based cryptosystems using η T pairing over GF (3 97 ) Breaking pairing-based cryptosystems using η T pairing over GF (3 97 ) Takuya Hayashi 1, Takeshi Shimoyama 2, Naoyuki Shinohara 3, and Tsuyoshi Takagi 1 1 Kyushu University 2 FUJITSU LABORATORIES Ltd.

More information

Normal bases in finite fields and Efficient Compact Subgroup Trace Representation

Normal bases in finite fields and Efficient Compact Subgroup Trace Representation UNIVERSITÀ DEGLI STUDI ROMA TRE FACOLTÀ DI S.M.F.N. Graduation Thesis in Mathematics by Silvia Pastore Normal bases in finite fields and Efficient Compact Subgroup Trace Representation Supervisor Prof.

More information

Sample algebra qualifying exam

Sample algebra qualifying exam Sample algebra qualifying exam University of Hawai i at Mānoa Spring 2016 2 Part I 1. Group theory In this section, D n and C n denote, respectively, the symmetry group of the regular n-gon (of order 2n)

More information

Linear Algebra, 3rd day, Wednesday 6/30/04 REU Info:

Linear Algebra, 3rd day, Wednesday 6/30/04 REU Info: Linear Algebra, 3rd day, Wednesday 6/30/04 REU 2004. Info: http://people.cs.uchicago.edu/laci/reu04. Instructor: Laszlo Babai Scribe: Richard Cudney Rank Let V be a vector space. Denition 3.. Let S V,

More information

Modular Multiplication in GF (p k ) using Lagrange Representation

Modular Multiplication in GF (p k ) using Lagrange Representation Modular Multiplication in GF (p k ) using Lagrange Representation Jean-Claude Bajard, Laurent Imbert, and Christophe Nègre Laboratoire d Informatique, de Robotique et de Microélectronique de Montpellier

More information

QUALIFYING EXAM IN ALGEBRA August 2011

QUALIFYING EXAM IN ALGEBRA August 2011 QUALIFYING EXAM IN ALGEBRA August 2011 1. There are 18 problems on the exam. Work and turn in 10 problems, in the following categories. I. Linear Algebra 1 problem II. Group Theory 3 problems III. Ring

More information

Polynomial Selection for Number Field Sieve in Geometric View

Polynomial Selection for Number Field Sieve in Geometric View Polynomial Selection for Number Field Sieve in Geometric View Min Yang 1, Qingshu Meng 2, zhangyi Wang 2, Lina Wang 2, and Huanguo Zhang 2 1 International school of software, Wuhan University, Wuhan, China,

More information

Questionnaire for CSET Mathematics subset 1

Questionnaire for CSET Mathematics subset 1 Questionnaire for CSET Mathematics subset 1 Below is a preliminary questionnaire aimed at finding out your current readiness for the CSET Math subset 1 exam. This will serve as a baseline indicator for

More information

Polynomials. Chapter 4

Polynomials. Chapter 4 Chapter 4 Polynomials In this Chapter we shall see that everything we did with integers in the last Chapter we can also do with polynomials. Fix a field F (e.g. F = Q, R, C or Z/(p) for a prime p). Notation

More information

Discrete Logarithm Problem

Discrete Logarithm Problem Discrete Logarithm Problem Çetin Kaya Koç koc@cs.ucsb.edu (http://cs.ucsb.edu/~koc/ecc) Elliptic Curve Cryptography lect08 discrete log 1 / 46 Exponentiation and Logarithms in a General Group In a multiplicative

More information

Galois theory of quadratic rational functions with a non-trivial automorphism 1

Galois theory of quadratic rational functions with a non-trivial automorphism 1 Galois theory of quadratic rational functions with a non-trivial automorphism 1 Michelle Manes University of Hawai i at Mānoa January 15, 2010 1 Joint work with Rafe Jones Strands of work Maps with automorphisms

More information

Constructing genus 2 curves over finite fields

Constructing genus 2 curves over finite fields Constructing genus 2 curves over finite fields Kirsten Eisenträger The Pennsylvania State University Fq12, Saratoga Springs July 15, 2015 1 / 34 Curves and cryptography RSA: most widely used public key

More information

output H = 2*H+P H=2*(H-P)

output H = 2*H+P H=2*(H-P) Ecient Algorithms for Multiplication on Elliptic Curves by Volker Muller TI-9/97 22. April 997 Institut fur theoretische Informatik Ecient Algorithms for Multiplication on Elliptic Curves Volker Muller

More information

Looking back at lattice-based cryptanalysis

Looking back at lattice-based cryptanalysis September 2009 Lattices A lattice is a discrete subgroup of R n Equivalently, set of integral linear combinations: α 1 b1 + + α n bm with m n Lattice reduction Lattice reduction looks for a good basis

More information

Modern Algebra 2: Midterm 2

Modern Algebra 2: Midterm 2 Modern Algebra 2: Midterm 2 April 3, 2014 Name: Write your answers in the space provided. Continue on the back for more space. The last three pages are left blank for scratch work. You may detach them.

More information

A kilobit hidden SNFS discrete logarithm computation

A kilobit hidden SNFS discrete logarithm computation A kilobit hidden SNFS discrete logarithm computation Joshua Fried 1, Pierrick Gaudry 2, Nadia Heninger 1, Emmanuel Thomé 2 1 University of Pennsylvania 2 INRIA, CNRS, Université de Lorraine Abstract. We

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elliptic Curves An elliptic curve is a cubic equation of the form: y + axy + by = x 3 + cx + dx + e where a, b, c, d and e are real numbers. A special addition operation is

More information

Determining the Galois group of a rational polynomial

Determining the Galois group of a rational polynomial JAH 1 Determining the Galois group of a rational polynomial Alexander Hulpke Department of Mathematics Colorado State University Fort Collins, CO, 80523 hulpke@math.colostate.edu http://www.math.colostate.edu/

More information

Factoring Algorithms Pollard s p 1 Method. This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors.

Factoring Algorithms Pollard s p 1 Method. This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors. Factoring Algorithms Pollard s p 1 Method This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors. Input: n (to factor) and a limit B Output: a proper factor of

More information

Integer-Valued Polynomials

Integer-Valued Polynomials Integer-Valued Polynomials LA Math Circle High School II Dillon Zhi October 11, 2015 1 Introduction Some polynomials take integer values p(x) for all integers x. The obvious examples are the ones where

More information

Constructive and destructive facets of Weil descent on elliptic curves

Constructive and destructive facets of Weil descent on elliptic curves Constructive and destructive facets of Weil descent on elliptic curves Pierrick Gaudry, Florian Hess, Nigel Smart To cite this version: Pierrick Gaudry, Florian Hess, Nigel Smart. Constructive and destructive

More information

Selecting polynomials for the Function Field Sieve

Selecting polynomials for the Function Field Sieve Selecting polynomials for the Function Field Sieve Razvan Barbulescu Université de Lorraine, CNRS, INRIA, France razvan.barbulescu@inria.fr Abstract The Function Field Sieve algorithm is dedicated to computing

More information