Computing discrete logarithms with the parallelized kangaroo method

被引:12
|
作者
Teske, E [1 ]
机构
[1] Univ Waterloo, Dept Combinator & Optimizat, Waterloo, ON N2L 3G1, Canada
关键词
D O I
10.1016/S0166-218X(02)00590-5
中图分类号
O29 [应用数学];
学科分类号
070104 ;
摘要
The Pollard kangaroo method computes discrete logarithms in arbitrary cyclic groups. It is applied if the discrete logarithm is known to lie in a certain interval, say [a, b], and then has expected running time O(rootb - a) group operations. In its serial version it uses very little storage. It can be parallelized with linear speed-up, and in its parallelized version its storage requirements can be efficiently monitored. This makes the kangaroo method the most powerful method to solve the discrete logarithm problem in this situation. In this paper, we discuss various experimental and theoretical aspects of the method that are important for its most effective application. (C) 2003 Elsevier B.V. All rights reserved.
引用
收藏
页码:61 / 82
页数:22
相关论文
共 50 条
  • [1] COMPUTING DISCRETE LOGARITHMS IN AN INTERVAL
    Galbraith, Steven D.
    Pollard, John M.
    Ruprai, Raminder S.
    MATHEMATICS OF COMPUTATION, 2013, 82 (282) : 1181 - 1195
  • [2] Computing discrete logarithms in quadratic orders
    Jacobson, MJ
    JOURNAL OF CRYPTOLOGY, 2000, 13 (04) : 473 - 492
  • [3] Computing Discrete Logarithms in Quadratic Orders
    Michael J. Jacobson
    Journal of Cryptology, 2000, 13 : 473 - 492
  • [4] On the cubic sieve method for computing discrete logarithms over prime fields
    Das, A
    Madhavan, CEV
    INTERNATIONAL JOURNAL OF COMPUTER MATHEMATICS, 2005, 82 (12) : 1481 - 1495
  • [5] On Computing Discrete Logarithms in Bulk and Randomness Extractors
    Durnoga, Konrad
    Zralek, Bartosz
    FUNDAMENTA INFORMATICAE, 2015, 141 (04) : 343 - 364
  • [6] Computing Low-Weight Discrete Logarithms
    Kacsmar, Bailey
    Plosker, Sarah
    Henry, Ryan
    SELECTED AREAS IN CRYPTOGRAPHY - SAC 2017, 2018, 10719 : 106 - 126
  • [7] An Efficient Collision Detection Method for Computing Discrete Logarithms with Pollard's Rho
    Wang, Ping
    Zhang, Fangguo
    JOURNAL OF APPLIED MATHEMATICS, 2012,
  • [8] Computing Discrete Logarithms in Fp6
    Gremy, Laurent
    Guillevic, Aurore
    Morain, Francois
    Thome, Emmanuel
    SELECTED AREAS IN CRYPTOGRAPHY - SAC 2017, 2018, 10719 : 85 - 105
  • [9] Computing discrete logarithms with quadratic number rings
    Weber, D
    ADVANCES IN CRYPTOLOGY - EUROCRYPT '98, 1998, 1403 : 171 - 183
  • [10] Improved Pollard rho method for computing discrete logarithms over finite extension fields
    Wang, Ping
    Zhang, Fangguo
    JOURNAL OF COMPUTATIONAL AND APPLIED MATHEMATICS, 2012, 236 (17) : 4336 - 4343