Extended tower number field sieveComplexity analysisSmoothing phaseDescent phaseThe hardness of discrete logarithm problem over finite fields is the security foundation of many cryptographic protocols. When the
It is interesting to observe that the number field sieve has these features as well. In addition, both the number field sieve and the bimodal polynomials method start by looking for a good auxiliary polynomial. The algorithm in the present paper was inspired by the discrete logarithm algorithm ...
In 1990, the ninth Fermat number was factored into primes by means of a new algorithm, the “number field sieve”, which was proposed by John Pollard. The present paper is devoted to the description and analysis of a more general version of the number fi
20 Moments of L__-functions in the world of number field counting 24:01 The eighth moment of the Riemann zeta function 17:55 Discrete Moments 23:47 Double square moments and bounds for resonance sums for cusp forms 19:30 Geodesic restrictions of Maass forms and moments of Hecke L-functions...
number field sieveextension fieldlattice sieveThe security of pairing-based cryptography is based on the hardness of the discrete logarithm problem (DLP) over finite field GF(p n ). For example, the security of the optimal Ate pairing using BN curves, which is one of the most efficient ...
The discrete logarithm problem (DLP) is a cornerstone in the public-key cryptography with various applications. Recently there is a new computational record for the DLP in a 795-bit prime field using the number field sieve for discrete logarithms (NFS-DL). The main technique used in the ...
We propose a new method to find the special number field sieve(SNFS) polynomial pair of a given prime, and recommend a simple ad-hoc detection of the trapdoor before doing the general number field sieve(GNFS) to a prime $p$. We also give an experiment to show the huge difference ...
Experiments using an analogue of the Number Field Sieve algorithm to solve the discrete logarithm problem in the Jacobians of hyperelliptic curves. HP-Labs Technical Report, HPL-97-130, 1997.N. Smart, "Experiments using an analogue of the number field sieve algorithm to solve the discrete ...
Extended tower number field sieveComplexity analysisSmoothing phaseDescent phaseThe hardness of discrete logarithm problem over finite fields is the security foundation of many cryptographic protocols. When the characteristic of the finite field is medium or large, the state-of-art algorithms for solving...
Function field sieveFilteringPublic key cryptography is based on two popular mathematical hard problems namely the integer factorization and discrete logarithm problem. Number Field Sieve (NFS) and Function Field Sieve (FFS) are the most efficient and widely used algorithms to solve integer factorization...