Spectral analysis of pollard rho collisions

  • Authors:
  • Stephen D. Miller;Ramarathnam Venkatesan

  • Affiliations:
  • Einstein Institute of Mathematics, The Hebrew University, Givat Ram, Jerusalem, Israel;Microsoft Research, Cryptography and Anti-piracy Group, Redmond, WA

  • Venue:
  • ANTS'06 Proceedings of the 7th international conference on Algorithmic Number Theory
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

We show that the classical Pollard ρ algorithm for discrete logarithms produces a collision in expected time $O(\sqrt{n}(\log n)^3)$. This is the first nontrivial rigorous estimate for the collision probability for the unaltered Pollard ρ graph, and is close to the conjectured optimal bound of $O(\sqrt{n})$. The result is derived by showing that the mixing time for the random walk on this graph is O((logn)3); without the squaring step in the Pollard ρ algorithm, the mixing time would be exponential in logn. The technique involves a spectral analysis of directed graphs, which captures the effect of the squaring step.