New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm in Non-Prime Fields

The selection of polynomials to represent number fields crucially determines the efficiency of the Number Field Sieve NFS algorithm for solving the discrete logarithm in a finite field. An important recent work due to Barbulescu et al. builds upon existing works to propose two new methods for polynomial selection when the target field is a non-prime field. These methods are called the generalised Joux-Lercier GJL and the Conjugation methods. In this work, we propose a new method which we denote as $$\mathcal {A}$$A for polynomial selection for the NFS algorithm in fields $$\mathbb {F}_{Q}$$FQ, with $$Q=p^n$$Q=pn and $$n>1$$n>1. The new method both subsumes and generalises the GJL and the Conjugation methods and provides new trade-offs for both n composite and n prime. Let us denote the variant of the multiple NFS algorithm using the polynomial selection method "X" by MNFS-X. Asymptotic analysis is performed for both the NFS-$$\mathcal {A}$$A and the MNFS-$$\mathcal {A}$$A algorithms. In particular, when $$p=L_Q2/3,c_p$$p=LQ2/3,cp, for $$c_p\in [3.39,20.91]$$cp∈[3.39,20.91], the complexity of NFS-$$\mathcal {A}$$A is better than the complexities of all previous algorithms whether classical or MNFS. The MNFS-$$\mathcal {A}$$A algorithm provides lower complexity compared to NFS-$$\mathcal {A}$$A algorithm; for $$c_p\in 0, 1.12] \cup [1.45,3.15]$$cp∈0,1.12]i¾?[1.45,3.15], the complexity of MNFS-$$\mathcal {A}$$A is the same as that of the MNFS-Conjugation and for $$c_p\notin 0, 1.12] \cup [1.45,3.15]$$cpi¾?0,1.12]i¾?[1.45,3.15], the complexity of MNFS-$$\mathcal {A}$$A is lower than that of all previous methods.

[1]  Antoine Joux,et al.  Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields , 2013, EUROCRYPT.

[2]  M. Kalkbrener An upper bound on the number of monomials in determinants of sparse matrices with symbolic entries , 2010 .

[3]  M. Videau,et al.  Collecting relations for the Number Field Sieve in GF p p 6 q , 2016 .

[4]  John J. Cannon,et al.  The Magma Algebra System I: The User Language , 1997, J. Symb. Comput..

[5]  P. Cochat,et al.  Et al , 2008, Archives de pediatrie : organe officiel de la Societe francaise de pediatrie.

[6]  Antoine Joux,et al.  The Special Number Field Sieve in $\mathbb{F}_{p^{n}}$ , 2013 .

[7]  Antoine Joux,et al.  The Function Field Sieve Is Quite Special , 2002, ANTS.

[8]  Razvan Barbulescu,et al.  The Tower Number Field Sieve , 2015, ASIACRYPT.

[9]  Antoine Joux,et al.  The Special Number Field Sieve in 𝔽pn - Application to Pairing-Friendly Constructions , 2013, Pairing.

[10]  Oliver Schirokauer,et al.  Using number fields to compute logarithms in finite fields , 2000, Math. Comput..

[11]  Antoine Joux,et al.  A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic , 2014, EUROCRYPT.

[12]  Frederik Vercauteren,et al.  The Number Field Sieve in the Medium Prime Case , 2006, CRYPTO.

[13]  Razvan Barbulescu An appendix for a recent paper of Kim , 2015, IACR Cryptol. ePrint Arch..

[14]  Leonard M. Adleman,et al.  The function field sieve , 1994, ANTS.

[15]  Razvan Barbulescu,et al.  The Multiple Number Field Sieve for Medium and High Characteristic Finite Fields , 2014, IACR Cryptol. ePrint Arch..

[16]  Pierrick Gaudry,et al.  Collecting relations for the Number Field Sieve in GF(p6) , 2016, IACR Cryptol. ePrint Arch..

[17]  Oliver Schirokauer Discrete logarithms and local units , 1993, Philosophical Transactions of the Royal Society of London. Series A: Physical and Engineering Sciences.

[18]  Aurore Guillevic,et al.  Computing Individual Discrete Logarithms Faster in GF(p n ) with the NFS-DL Algorithm , 2015, ASIACRYPT.

[19]  Palash Sarkar,et al.  Fine Tuning the Function Field Sieve Algorithm for the Medium Prime Case , 2016, IEEE Transactions on Information Theory.

[20]  Antoine Joux,et al.  A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic , 2013, Selected Areas in Cryptography.

[21]  Daniel M. Gordon,et al.  Discrete Logarithms in GF(P) Using the Number Field Sieve , 1993, SIAM J. Discret. Math..

[22]  Oliver Schirokauer Virtual logarithms , 2005, J. Algorithms.

[23]  Leonard M. Adleman,et al.  Function Field Sieve Method for Discrete Logarithms over Finite Fields , 1999, Inf. Comput..

[24]  Antoine Joux,et al.  The Function Field Sieve in the Medium Prime Case , 2006, EUROCRYPT.

[25]  Cécile Pierrot The Multiple Number Field Sieve with Conjugation and Generalized Joux-Lercier Methods , 2015, EUROCRYPT.

[26]  Antoine Joux,et al.  Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method , 2003, Math. Comput..

[27]  Razvan Barbulescu,et al.  Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case , 2016, CRYPTO.

[28]  Aurore Guillevic Computing Individual Discrete Logarithms Faster in GF(pn) , 2015, IACR Cryptol. ePrint Arch..

[29]  Razvan Barbulescu,et al.  Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields , 2015, EUROCRYPT.