A Rigorous Proof of the Waterloo Algorithm for the Discrete Logarithm Problem

  • Authors:
  • Michael Drmota;Daniel Panario

  • Affiliations:
  • Institut für Geometrie, TU Wien, Wien, A-1040, Austria michael.drmota@tuwien.ac.at;School of Mathematics and Statistics, Carleton University, K1S 5B6, Ottawa, Canada daniel@math.carleton.ca

  • Venue:
  • Designs, Codes and Cryptography
  • Year:
  • 2002

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we are concerned with the Waterloo variant of the index calculus method for the discrete logarithm problem in {\Bbb F}_{2^n}. We provide a rigorous proof for the heuristic arguments for the running time of the Waterloo algorithm. This implies in studying the behavior of pairs of coprime smooth polynomials over finite fields. Our proof involves a double saddle point method, and it is in nature similar to the one of Odlyzko for the rigorous analysis of the basic index calculus.