An L (1/3 + ε) Algorithm for the Discrete Logarithm Problem for Low Degree Curves

  • Authors:
  • Andreas Enge;Pierrick Gaudry

  • Affiliations:
  • INRIA Futurs & Laboratoire d'Informatique (CNRS/UMR 7161), ÉÉÉcole polytechnique, 91128 Palaiseau Cedex, France;LORIA (CNRS/UMR 7503), Campus Scientifique, BP 239, 54506 Vandœuvre-lés-Nancy Cedex, France

  • Venue:
  • EUROCRYPT '07 Proceedings of the 26th annual international conference on Advances in Cryptology
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

The discrete logarithm problem in Jacobians of curves of high genus gover finite fields $\mathbb {F}_q$ is known to be computable with subexponential complexity $L_{q^g}(1/2, O(1))$. We present an algorithm for a family of plane curves whose degrees in Xand Yare low with respect to the curve genus, and suitably unbalanced. The finite base fields are arbitrary, but their sizes should not grow too fast compared to the genus. For this family, the group structure can be computed in subexponential time of $L_{q^g}(1/3, O(1))$, and a discrete logarithm computation takes subexponential time of $L_{q^g}(1/3+ \varepsilon, o(1))$ for any positive 驴. These runtime bounds rely on heuristics similar to the ones used in the number field sieve or the function field sieve algorithms.