The Discrete Logarithm Problem

Let G be a finite cyclic group, and let a be a generator for G. Then $$G = \{ {\alpha ^i}|0 \leqslant i\# G\} $$ , where #G is the order of G. The discrete logarithm (logarithm) of an element β to the base α in G is an integer x such that α x = β. If x is restricted to the interval 0 ≤ x < #G then the discrete logarithm of β to the base α is unique. We typically write x = log α β.

[1]  A. E. Western,et al.  Tables of indices and primitive roots , 1968 .

[2]  John Brillhart,et al.  Note on Representing a Prime as a Sum of Two Squares , 1972 .

[3]  Gary L. Miller Riemann's Hypothesis and Tests for Primality , 1976, J. Comput. Syst. Sci..

[4]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[5]  J. Pollard,et al.  Monte Carlo methods for index computation () , 1978 .

[6]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[7]  Leonard M. Adleman,et al.  A subexponential algorithm for the discrete logarithm problem with applications to cryptography , 1979, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979).

[8]  Richard P. Brent,et al.  An improved Monte Carlo factorization algorithm , 1980 .

[9]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[10]  S. Vanstone,et al.  Computing Logarithms in Finite Fields of Characteristic Two , 1984 .

[11]  Don Coppersmith,et al.  Fast evaluation of logarithms in fields of characteristic two , 1984, IEEE Trans. Inf. Theory.

[12]  V. Varadharajan,et al.  Public Key distribution in matrix rings , 1984 .

[13]  E. Bach Discrete Logarithms and Factoring , 1984 .

[14]  Andrew M. Odlyzko,et al.  Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.

[15]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[16]  T. Elgamal A subexponential-time algorithm for computing discrete logarithms over GF(p^2) , 1985 .

[17]  Gary L. Mullen,et al.  A polynomial representation for logarithms in GF(q) , 1986 .

[18]  C. Pomerance Fast, Rigorous Factorization and Discrete Logarithm Algorithms , 1987 .

[19]  Thomas Beth,et al.  Efficient Zero-Knowledge Identification Scheme for Smart Cards , 1988, EUROCRYPT.

[20]  Bert den Boer Diffie-Hellman is as Strong as Discrete Log for Certain Primes , 1988, CRYPTO.

[21]  Toshiya Itoh,et al.  An ID-based cryptosystem based on the discrete logarithm problem , 1989, IEEE J. Sel. Areas Commun..

[22]  Paul C. van Oorschot,et al.  An Introduction to Error Correcting Codes with Applications , 1989 .

[23]  Klaus Huber Some comments on Zech's logarithms , 1990, IEEE Trans. Inf. Theory.

[24]  Paul C. van Oorschot A Comparison of Practical Public Key Cryptosystems Based on Integer Factorization and Discrete Logarithms , 1990, CRYPTO.

[25]  Ernest F. Brickell,et al.  An Interactive Identification Scheme Based on Discrete Logarithms and Factoring , 1990, EUROCRYPT.

[26]  Andrew M. Odlyzko,et al.  Computation of discrete logarithms in prime fields , 1991, Des. Codes Cryptogr..

[27]  Carl Pomerance,et al.  Rigorous, subexponential algorithms for discrete logarithms over finite fields , 1992 .

[28]  Kevin S. McCurley,et al.  Massively Parallel Computation of Discrete Logarithms , 1992, CRYPTO.

[29]  Daniel M. Gordon,et al.  Discrete Logarithms in GF(P) Using the Number Field Sieve , 1993, SIAM J. Discret. Math..