A Subexponential Algorithm for Discrete Logarithms over All Finite Fields

There are numerous subexponential algorithms for computing discrete logarithms over certain classes of finite fields. However, there appears to be no published subexponential algorithm for computing discrete logarithms over all finite fields. We present such an algorithm and a heuristic argument that there exists a c ? R > 0 such that for all sufficiently large prime powers pn, the algorithm computes discrete logarithms over GF(pn) within expected time: ec(log(pn)log log(pn))1/2.

[1]  Daniel M. Gordon,et al.  Discrete Logarithms in GF(P) Using the Number Field Sieve , 1993, SIAM J. Discret. Math..

[2]  H. W. Lenstra,et al.  Factoring integers with elliptic curves , 1987 .

[3]  C. Pomerance Fast, Rigorous Factorization and Discrete Logarithm Algorithms , 1987 .

[4]  A. E. Western,et al.  Tables of indices and primitive roots , 1968 .

[5]  L. Washington Introduction to Cyclotomic Fields , 1982 .

[6]  Leonard M. Adleman,et al.  A subexponential algorithm for the discrete logarithm problem with applications to cryptography , 1979, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979).

[7]  P. Erdös,et al.  On a problem of Oppenheim concerning “factorisatio numerorum” , 1983 .

[8]  H. Lenstra Finding isomorphisms between finite fields , 1991 .

[9]  Ming-Deh A. Huang,et al.  Primality Testing and Abelian Varieties over Finite Fields , 1992 .

[10]  T. Elgamal A subexponential-time algorithm for computing discrete logarithms over GF(p^2) , 1985 .

[11]  Andrew M. Odlyzko,et al.  Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.

[12]  Jeffrey Shallit,et al.  Factoring with cyclotomic polynomials , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[13]  Malcolm Newman,et al.  Bounds for class numbers , 1965 .

[14]  Don Coppersmith,et al.  Fast evaluation of logarithms in fields of characteristic two , 1984, IEEE Trans. Inf. Theory.

[15]  Michael O. Rabin,et al.  Probabilistic Algorithms in Finite Fields , 1980, SIAM J. Comput..

[16]  Volker Strassen,et al.  A Fast Monte-Carlo Test for Primality , 1977, SIAM J. Comput..

[17]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[18]  Leonard M. Adleman,et al.  Finding irreducible polynomials over finite fields , 1986, STOC '86.

[19]  Leonard M. Adleman,et al.  Factoring numbers using singular integers , 1991, STOC '91.

[20]  Justin M. Reyneri,et al.  Fast Computation of Discrete Logarithms in GF(q) , 1982, CRYPTO.

[21]  Douglas H. Wiedemann Solving sparse linear equations over finite fields , 1986, IEEE Trans. Inf. Theory.

[22]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[23]  Jean-Pierre Serre,et al.  Fermat ’ s Last Theorem , 2017 .

[24]  E. Berlekamp Factoring polynomials over large finite fields* , 1971, SYMSAC '71.

[25]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[26]  Carl Pomerance,et al.  Rigorous, subexponential algorithms for discrete logarithms over finite fields , 1992 .