Index calculus algorithm

In computational number theory, the index calculus algorithm is a probabilistic algorithm for computing discrete logarithms. Dedicated to the discrete logarithm in where is a prime, index calculus lead to a family of algorithms adapted to finite fields and to some families of elliptic curves. The algorithm collects relations among the discrete logarithms of small primes, computes them by a linear algebra procedure and finally expresses the desired discrete logarithm with respect to the discrete logarithms of small primes.

Description

Roughly speaking, the discrete log problem asks us to find an x such that , where g, h, and the modulus n are given.

The algorithm (described in detail below) applies to the group where q is prime. It requires a factor base as input. This factor base is usually chosen to be the number −1 and the first r primes starting with 2. From the point of view of efficiency, we want this factor base to be small, but in order to solve the discrete log for a large group we require the factor base to be (relatively) large. In practical implementations of the algorithm, those conflicting objectives are compromised one way or another.

The algorithm is performed in three stages. The first two stages depend only on the generator g and prime modulus q, and find the discrete logarithms of a factor base of r small primes. The third stage finds the discrete log of the desired number h in terms of the discrete logs of the factor base.

The first stage consists of searching for a set of r linearly independent relations between the factor base and power of the generator g. Each relation contributes one equation to a system of linear equations in r unknowns, namely the discrete logarithms of the r primes in the factor base. This stage is embarrassingly parallel and easy to divide among many computers.

The second stage solves the system of linear equations to compute the discrete logs of the factor base. Although a minor computation compared to the other stages, a system of hundreds of thousands or millions of equations is a significant computation requiring large amounts of memory, and it is not embarrassingly parallel, so a supercomputer is typically used.

The third stage searches for a power s of the generator g which, when multiplied by the argument h, may be factored in terms of the factor base gsh = (−1)f0 2f1 3f2···prfr.

Finally, in an operation too simple to really be called a fourth stage, the results of the second and third stages can be rearranged by simple algebraic manipulation to work out the desired discrete logarithm x = f0logg(−1) + f1logg2 + f2logg3 + ··· + frloggprs.

The first and third stages are both embarrassingly parallel, and in fact the third stage does not depend on the results of the first two stages, so it may be done in parallel with them.

The choice of the factor base size r is critical, and the details are too intricate to explain here. The larger the factor base, the easier it is to find relations in stage 1, and the easier it is to complete stage 3, but the more relations you need before you can proceed to stage 2, and the more difficult stage 2 is. The relative availability of computers suitable for the different types of computation required for stages 1 and 2 is also important.

Applications in other groups

It is noteworthy that the lack of the notion of prime elements in the group of points on elliptic curves, makes it impossible to find an efficient factor base to run index calculus method as presented here in these groups. Therefore this algorithm is incapable of solving discrete logarithms efficiently in elliptic curve groups. However: For special kinds of curves (so called supersingular elliptic curves) there are specialized algorithms for solving the problem faster than with generic methods. While the use of these special curves can easily be avoided, in 2009 it has been proven that for certain fields the discrete logarithm problem in the group of points on general elliptic curves over these fields can be solved faster than with generic methods. The algorithms are indeed adaptations of the index calculus method.[1]

The algorithm

Input: Discrete logarithm generator g, modulus q and argument h. Factor base {−1,2,3,5,7,11,...,pr}, of length r+1.
Output: x such that gxh (mod q).

Complexity

Assuming an optimal selection of the factor base, the expected running time (using L-notation) of the index-calculus algorithm can be stated as .

History

The first to discover the idea was Kraitchik in 1922.[2] After DLP became important in 1976 with the creation of the Diffie-Hellman cryptosystem, R. Merkle from Stanford University rediscovered the idea in 1977. The first publications came in the next two years from Merkle's colleagues.[3][4] Finally, Adleman optimized the algorithm and presented it in the form we know it today.[5]

The Index Calculus family

Index Calculus inspired a large family of algorithms. In finite fields with for some prime , the state-of-art algorithms are the Number Field Sieve for Discrete Logarithms, , when is large compared to , the function field sieve, , and Joux,[6] for , when is small compared to and the Number Field Sieve in High Degree, for when is middle-sided. Discrete logarithm in some families of elliptic curves can be solved in time for , but the general case remains exponential.

External links

Notes

  1. Diem, C (2010). "On the discrete logarithm problem in elliptic curves". Compositio Mathematica.
  2. M. Kraitchik, Théorie des nombres, Gauthier--Villards, 1922
  3. Pohlig, S. Algebraic and combinatoric aspects of cryptography. Tech. Rep. No. 6602-1, Stanford Electron. Labs., Stanford, Calif., Oct. 1977.
  4. M.E. Hellman and J.M. Reyneri, Fast computation of discrete logarithms in GF (q),Advances in Cryptology--Proceedings of Crypto, 1983
  5. L. Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptography, In 20th Annual Symposium on Foundations of Computer Science, 1979
  6. A. Joux, A new index calculus algorithm with complexity in very small characteristic
This article is issued from Wikipedia - version of the 4/7/2015. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.