A new index calculus algorithm with complexity L(1/4+o(1)) in very small characteristic
نویسنده
چکیده
In this paper, we describe a new algorithm for discrete logarithms in small characteristic. It works especially well when the characteristic is fixed. Indeed, in this case, we obtain a total complexity of L(1/4 + o(1)).
منابع مشابه
A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic
In this paper, we describe a new algorithm for discrete logarithms in small characteristic. This algorithm is based on index calculus and includes two new contributions. The first is a new method for generating multiplicative relations among elements of a small smoothness basis. The second is a new descent strategy that allows us to express the logarithm of an arbitrary finite field element in ...
متن کاملar X iv : m at h / 06 07 34 6 v 1 [ m at h . N T ] 1 4 Ju l 2 00 6 Point counting in families of hyperelliptic curves in characteristic 2
Let ĒΓ be a family of hyperelliptic curves over F alg cl 2 with general Weierstrass equation given over a very small field F. We describe in this paper an algorithm to compute the zeta function of Ēγ̄ for γ̄ in a degree n extension field of F, which has as time complexity Õ(n) and memory requirements O(n). With a slightly different algorithm we can get time O(n) and memory O(n), and the computati...
متن کاملParallel Generation of t-ary Trees
A parallel algorithm for generating t-ary tree sequences in reverse B-order is presented. The algorithm generates t-ary trees by 0-1 sequences, and each 0-1 sequences is generated in constant average time O(1). The algorithm is executed on a CREW SM SIMD model, and is adaptive and cost-optimal. Prior to the discussion of the parallel algorithm a new sequential generation with O(1) average time ...
متن کاملSome experiments investigating a possible L(1/4) algorithm for the discrete logarithm problem in algebraic curves
The function field sieve, a subexponential algorithm of complexity L(1/3) that computes discrete logarithms in finite fields, has recently been improved to an algorithm of complexity L(1/4) and subsequently to a quasi-polynomial time algorithm. We investigate whether the new ideas also apply to index calculus algorithms for computing discrete logarithms in Jacobians of algebraic curves. While w...
متن کاملSmaller and Faster Lempel-Ziv Indices
Given a text T [1..u] over an alphabet of size σ = O(polylog(u)) and with k-th order empirical entropy Hk(T ), we propose a new compressed full-text self-index based on the Lempel-Ziv (LZ) compression algorithm, which replaces T with a representation requiring about three times the size of the compressed text, i.e (3+ ǫ)uHk(T )+ o(u log σ) bits, for any ǫ > 0 and k = o(log σ u), and in addition...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2013 شماره
صفحات -
تاریخ انتشار 2013