A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic

نویسنده

  • Antoine Joux
چکیده

In this paper, we describe a new algorithm for discrete logarithms in small characteristic. This algorithm is based on index calculus and includes two new contributions. The first is a new method for generating multiplicative relations among elements of a small smoothness basis. The second is a new descent strategy that allows us to express the logarithm of an arbitrary finite field element in terms of the logarithm of elements from the smoothness basis. For a small characteristic finite field of size Q = p, this algorithm achieves heuristic complexity LQ(1/4 + o(1)). For technical reasons, unless n is already a composite with factors of the right size, this is done by embedding FQ in a small extension FQe with e ≤ 2dlogp ne.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A new index calculus algorithm with complexity L(1/4+o(1)) in very small characteristic

In this paper, we describe a new algorithm for discrete logarithms in small characteristic. It works especially well when the characteristic is fixed. Indeed, in this case, we obtain a total complexity of L(1/4 + o(1)).

متن کامل

Parallel Generation of t-ary Trees

A parallel algorithm for generating t-ary tree sequences in reverse B-order is presented. The algorithm generates t-ary trees by 0-1 sequences, and each 0-1 sequences is generated in constant average time O(1). The algorithm is executed on a CREW SM SIMD model, and is adaptive and cost-optimal. Prior to the discussion of the parallel algorithm a new sequential generation with O(1) average time ...

متن کامل

Some experiments investigating a possible L(1/4) algorithm for the discrete logarithm problem in algebraic curves

The function field sieve, a subexponential algorithm of complexity L(1/3) that computes discrete logarithms in finite fields, has recently been improved to an algorithm of complexity L(1/4) and subsequently to a quasi-polynomial time algorithm. We investigate whether the new ideas also apply to index calculus algorithms for computing discrete logarithms in Jacobians of algebraic curves. While w...

متن کامل

ar X iv : m at h / 06 07 34 6 v 1 [ m at h . N T ] 1 4 Ju l 2 00 6 Point counting in families of hyperelliptic curves in characteristic 2

Let ĒΓ be a family of hyperelliptic curves over F alg cl 2 with general Weierstrass equation given over a very small field F. We describe in this paper an algorithm to compute the zeta function of Ēγ̄ for γ̄ in a degree n extension field of F, which has as time complexity Õ(n) and memory requirements O(n). With a slightly different algorithm we can get time O(n) and memory O(n), and the computati...

متن کامل

A Randomized Subexponential Algorithm for Parity Games

We describe a randomized algorithm for Parity Games (equivalent to the Mu-Calculus Model Checking), which runs in expected time 2 O(k 1=(1+2")) when k is (n 1=2+"), n is the number of vertices, and 0 < " 1=2. That is, our algorithm is subexponential in the number of colors k of the game graph provided that k is not too small. All previously known algorithms were exponential in the number of col...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2013