91
Views
0
CrossRef citations to date
0
Altmetric
Review Article

A Framework for Filtering Step of Number Field Sieve and Function Field Sieve

, , &

References

  • L. M. Adleman and M. D. A. Huang, “Function field sieve method for discrete logarithms over finite fields,” Inf. Comput., Vol. 151, no. 1–2, pp. 5–16, 1999.
  • R. Barbulescu, “Selecting polynomials for the function field sieve,” Math. Comp., Vol. 84, pp. 2987–3012, 2015.
  • R. Barbulescu, C. Bouvier, J. Detrey, P. Gaudry, H. Jeljeli, E. Thomé, M. Videau and P. Zimmermann, “Discrete logarithm in GF(2809) with FFS,” in Public-Key Cryptography PKC 2014, Lecture Notes in Computer Science Vol. 8383, H. Krawczyk, Ed. Buenos Aires: Springer, Berlin, Heidelberg, 2014, pp. 221–238.
  • C. Bouvier, “The filtering step of discrete logarithm and integer factorization algorithms,” Preprint, 2013. http://hal.inria.fr/hal-00734654.
  • C. Bouvier, P. Gaudry, L. Imbert, H. Jeljeli and E. Thomé, “Discrete logarithms in GF(p) – 180 digits, NMBRTHRY list,” 2014.
  • S. Cavalla, “Strategies in filtering in the number field sieve”, in Algorithmic Number Theory – ANTS-IV, Lecture Notes in Computer Science, Vol. 1838, Leiden: Springer, Berlin, Heidelberg, 2000, pp. 209–231.
  • S. Cavallar, B. Dodson, A. Lenstra, P. Leyland, P. L. Montgomery, B. Murphy, B. H. te Riele and P. Zimmermann, “Factoring a 512-bit RSA modulus”, in Eurocrypt 2000, Lecture Notes in Computer Science, Vol. 1807, Bruges: Springer, Berlin, Heidelberg, 2000, pp. 1–18.
  • F. Glóglu, R. Granger, G. McGuire and J. Zumbrgel, “On the function field sieve and the impact of higher splitting probabilities: Application to discrete logarithms in F(21971) and F(23164),” in Advances in Cryptology – CRYPTO 2013, Lecture Notes in Computer Science, Vol. 8043, Santa Barbara: Springer-Verlag Berlin, Heidelberg, 2013, pp. 109–128.
  • D. M. Gordon, “Discrete logarithms in GF(p), using the number field sieve,” SIAM J. Discr. Math., Vol. 6, pp. 124–138, 1993.
  • R. Granger, T. Kleinjung and J. Zumbrgel, “Breaking 128-bit secure supersingular binary curves (or how to solve discrete logarithms in F(24∗1223) and F(212∗367),” in CRYPTO 2014, Vol. 8617, Santa Barbara: Springer-Verlag Berlin, Heidelberg, 2014, pp. 126–145.
  • R. Granger, T. Kleinjung and J. Zumbrgel, “Discrete logarithms in GF(29234),” – NMBRTHRY list, Jan. 2014.
  • T. Hayashi, N. Shinohara, L. Wang, S. Matsuo, M. Shirase and T. Takagi, “On subharmonic solutions of a hamiltonian system,” Comm. Pure Appl. Math., Vol. 33, pp. 609–633, 1980.
  • T. Hayashi, N. Shinohara, L. Wang, S. Matsuo, M. Shirase and T. Takagi, “Solving a 676-bit discrete logarithm problem in GF(36n),” in International Workshop on Public Key Cryptography PKC 2010, Lecture Notes in Computer Science, Vol. 6056, Paris: Springer-Verlag Berlin, Heidelberg, 2010, pp. 351–367.
  • http://cado-nfs.gforge.inria.fr/.
  • A. Joux and R. Lercier, “The function field sieve is quite special,” in ANTS-V, Lecture Notes in Computer Science, Vol. 2369, Sydney: Springer-Verlag Berlin, Heidelberg, 2002, pp. 431–445.
  • T. Kleinjung, et al., “Factorization of a 768-bit RSA modulus,” in Advances in Cryptology–CRYPTO 2010, Lecture Notes in Computer Science, Vol. 6223, Santa Barbara: Springer-Verlag Berlin, Heidelberg, 2010, pp. 333–350.
  • B. A. LaMacchia and A. M. Odlyzko, “Solving large sparse linear systems over finite fields,” Lecture Notes in Computer Science, Vol. 537, Santa Barbara: Springer-Verlag Berlin, Heidelberg, 1991, pp. 109–133.
  • M. Elkenbracht Huizing, “An implementation of the number field sieve,” Exp. Math., Vol. 5, no. 3, pp. 231–253, 1996.
  • R. Matsumoto, “Using Cabab curves in the function field sieve,” IEICE Trans. Fundamentals Electron. Commun. Computer. Sci., Vol. 82, no. 3, pp. 551–552, 1999.
  • C. Pomerance and J. W. Smith, “Reduction of huge, sparse matrices over finite fields via created catastrophes,” Exp. Math., Vol. 1, no. 2, pp. 89–94, 1992.
  • R. Barbulescu, “Algorithms of discrete logarithms in finite fields, cryptography and security,” Ph.D. dissertation, 2013.
  • P. Sarkar, “Fine tuning the function field sieve algorithm for the medium prime case,” IEEE Trans. Inf. Theory, Vol. 62, no. 4, pp. 2233–2253, 2016.
  • O. Schirokauer, “Discrete logarithms and local units,” Phil. Trans. R. Soc., Vol. 345, no. 1676, pp. 409–423, 1993.
  • O. Schirokauer, “Using number fields to compute logarithms in finite fields,” Math. Comp., Vol. 69, no. 231, pp. 1267–1283, 1999.
  • O. Schirokauer, D. Weber and T. Denny, “Discrete logarithms: The effectiveness of the index calculus method,” in Algorithmic Number Theory: Second Intern. Symp., ANTS-II, LNCS, Vol. 1122, Talence: Springer, 1996, pp. 337–362.
  • K. S. Spoorthi, R. Padmavathy, S. K. Pal and S. Ravi Chandra, “Linear algebra on parallel structures using wiedemann algorithm to solve discrete logarithm problem,” IETE. J. Res., 2019.
  • D. H. Wiedemann, “Solving sparse linear equations over finite fields,” IEEE Trans Inf. Theory, Vol. 32, pp. 54–62, 1986.
  • https://prog.world/a-new-achievement-in-cryptography-factorization-of-a-795-bit-rsa-number, 2019.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.