An $L (1/3 + \varepsilon)$ Algorithm for the Discrete Logarithm Problem for Low Degree Curves - Inria - Institut national de recherche en sciences et technologies du numérique Accéder directement au contenu
Communication Dans Un Congrès Année : 2007

An $L (1/3 + \varepsilon)$ Algorithm for the Discrete Logarithm Problem for Low Degree Curves

Andreas Enge

Résumé

The discrete logarithm problem in Jacobians of curves of high genus $g$ over finite fields $\FF_q$ is known to be computable with subexponential complexity $L_{q^g}(1/2, O(1))$. We present an algorithm for a family of plane curves whose degrees in $X$ and $Y$ are low with respect to the curve genus, and suitably unbalanced. The finite base fields are arbitrary, but their sizes should not grow too fast compared to the genus. For this family, the group structure can be computed in subexponential time of $L_{q^g}(1/3, O(1))$, and a discrete logarithm computation takes subexponential time of $L_{q^g}(1/3+\varepsilon, o(1))$ for any positive~$\varepsilon$. These runtime bounds rely on heuristics similar to the ones used in the number field sieve or the function field sieve algorithms.
Fichier principal
Vignette du fichier
l13.pdf (229.16 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)
Loading...

Dates et versions

inria-00135324 , version 1 (07-03-2007)

Identifiants

Citer

Andreas Enge, Pierrick Gaudry. An $L (1/3 + \varepsilon)$ Algorithm for the Discrete Logarithm Problem for Low Degree Curves. Eurocrypt 2007, May 2007, Barcelona, Spain. pp.379-393. ⟨inria-00135324⟩
357 Consultations
130 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More