Computation of a 30750-bit binary field discrete logarithm

Author:

Granger Robert,Kleinjung Thorsten,Lenstra Arjen,Wesolowski Benjamin,Zumbrägel Jens

Abstract

This paper reports on the computation of a discrete logarithm in the finite field F 2 30750 \mathbb {F}_{2^{30750}} , breaking by a large margin the previous record, which was set in January 2014 by a computation in  F 2 9234 \mathbb {F}_{2^{9234}} . The present computation made essential use of the elimination step of the quasi-polynomial algorithm due to Granger, Kleinjung and Zumbrägel, and is the first large-scale experiment to truly test and successfully demonstrate its potential when applied recursively, which is when it leads to the stated complexity. It required the equivalent of about 2900 2900 core years on a single core of an Intel Xeon Ivy Bridge processor running at 2.6 GHz, which is comparable to the approximately 3100 3100 core years expended for the discrete logarithm record for prime fields, set in a field of bit-length 795 795 , and demonstrates just how much easier the problem is for this level of computational effort. In order to make the computation feasible we introduced several innovative techniques for the elimination of small degree irreducible elements, which meant that we avoided performing any costly Gröbner basis computations, in contrast to all previous records since early 2013. While such computations are crucial to the L ( 1 4 + o ( 1 ) ) L(\frac 1 4 + o(1)) complexity algorithms, they were simply too slow for our purposes. Finally, this computation should serve as a serious deterrent to cryptographers who are still proposing to rely on the discrete logarithm security of such finite fields in applications, despite the existence of two quasi-polynomial algorithms and the prospect of even faster algorithms being developed.

Funder

Schweizerischer Nationalfonds zur F�rderung der Wissenschaftlichen Forschung

Publisher

American Mathematical Society (AMS)

Subject

Applied Mathematics,Computational Mathematics,Algebra and Number Theory

Reference32 articles.

1. A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic;Barbulescu, Razvan,2014

2. On 𝑥^{𝑞+1}+𝑎𝑥+𝑏;Bluher, Antonia W.;Finite Fields Appl.,2004

3. The Magma algebra system. I. The user language;Bosma, Wieb;J. Symbolic Comput.,1997

4. 795-Bit factoring and discrete logarithms;Boudot, Fabrice,December 2, 2019

5. Factorization of RSA-250;Boudot, Fabrice,February 28, 2020

Cited by 3 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. Roots of certain polynomials over finite fields;Journal of Number Theory;2023-11

2. A survey of elliptic curves for proof systems;Designs, Codes and Cryptography;2022-12-21

3. Efficient Implementations of MQV-Based Protocols on Client-Server Architectures;Lecture Notes in Electrical Engineering;2022

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3