[Resource Topic] 2012/458: Computing small discrete logarithms faster

Welcome to the resource topic for 2012/458

Title:
Computing small discrete logarithms faster

Authors: Daniel J. Bernstein, Tanja Lange

Abstract:

Computations of small discrete logarithms are feasible even in “secure” groups, and are used as subroutines in several cryptographic protocols in the literature. For example, the Boneh–Goh–Nissim degree-2-homomorphic public-key encryption system uses generic square-root discrete-logarithm methods for decryption. This paper shows how to use a small group-specific table to accelerate these subroutines. The cost of setting up the table grows with the table size, but the acceleration also grows with the table size. This paper shows experimentally that computing a discrete logarithm in an interval of order l takes only 1.93l^{1/3} multiplications on average using a table of size l^{1/3} precomputed with 1.21l^{2/3} multiplications, and computing a discrete logarithm in a group of order l takes only 1.77l^{1/3} multiplications on average using a table of size l^{1/3} precomputed with 1.24l^{2/3} multiplications.

ePrint: https://eprint.iacr.org/2012/458

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .