Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms:...

25
Discrete logarithms: The past and the future Andrew Odlyzko AT&T Labs - Research [email protected] July 19, 1999 Abstract The first practical public key cryptosystem to be published, the Diffie-Hellman key exchange algo- rithm, was based on the assumption that discrete logarithms are hard to compute. This intractability hypothesis is also the foundation for the presumed security of a variety of other public key schemes. While there have been substantial advances in discrete log algorithms in the last two decades, in general the discrete log still appears to be hard, especially for some groups, such as those from elliptic curves. Unfortunately no proofs of hardness are available in this area, so it is necessary to rely on experience and intuition in judging what parameters to use for cryptosystems. This paper presents a brief survey of the current state of the art in discrete logs. 1. Introduction Many of the popular public key cryptosystems are based on discrete exponentiation. If is a group, such as the multiplicative group of a finite field or the group of points on an elliptic curve, and is an element of , then (writing the group multiplicatively) is the discrete exponentiation of base to the power . This operation shares many properties with ordinary exponentiation, so that, for example, The inverse operation is, given in , to determine (if it exists) such that . The number , usually taken in the range , where is the order of H, and is the subgroup generated by , is called the discrete logarithm of to base , since it again shares many properties with the ordinary logarithm. For example, if we use the notation when , then, assuming for simplicity that is cyclic and is generated by , 1

Transcript of Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms:...

Page 1: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

Discretelogarithms: The pastand the futur e

Andrew OdlyzkoAT&T Labs- [email protected]

July19,1999

Abstract

Thefirst practicalpublickey cryptosystemto bepublished,theDiffie-Hellmankey exchangealgo-

rithm, wasbasedon the assumptionthat discretelogarithmsarehardto compute.This intractability

hypothesisis alsothe foundationfor thepresumedsecurityof a varietyof otherpublic key schemes.

While therehavebeensubstantialadvancesin discretelog algorithmsin thelasttwo decades,in general

thediscretelog still appearsto behard,especiallyfor somegroups,suchasthosefrom elliptic curves.

Unfortunatelyno proofsof hardnessareavailablein this area,so it is necessaryto rely on experience

andintuition in judgingwhatparametersto usefor cryptosystems.This paperpresentsa brief survey

of thecurrentstateof theart in discretelogs.

1. Intr oduction

Many of thepopularpublic key cryptosystemsarebasedon discreteexponentiation.If�

is a group,

suchasthemultiplicative groupof a finite field or thegroupof pointson anelliptic curve, and � is an

elementof�

, then(writing thegroupmultiplicatively) ��� is thediscreteexponentiationof base� to

thepower � . Thisoperationsharesmany propertieswith ordinaryexponentiation,sothat,for example,

� � ����� � � ��� � ���The inverseoperationis, given � in

�, to determine� (if it exists) suchthat � � � � . The number� , usually taken in the range ��������������� � , where � !"� is the orderof H, and ����� is the subgroup

generatedby � , is calledthe discretelogarithmof � to base� , sinceit againsharesmany properties

with the ordinarylogarithm. For example,if we usethe notation � �$#&%('*)�+ �-, when � � ��� , then,

assumingfor simplicity that�

is cyclic andis generatedby � ,

#&%('�)�+ � �/. ,10 #&%('2)�+ �,43 #&%('*)�+&. , +657%98 � � �:, �1

Page 2: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

Discretelogshave a long history in numbertheory. Initially they wereusedprimarily in compu-

tationsin finite fields(wherethey typically appearedin thecloselyrelatedform of Zech’s logarithm).

However, they wereratherobscure,just like integerfactorization.Unlike thelatter, they couldnoteven

invoke any famousquotesof Gauss(cf. [BachS])abouttheir fundamentalimportancein mathematics.

Thestatusof discretelogsstartedto grow in the20thcentury, asmorecomputationsweredone,andas

morethoughtwent into algorithmicquestions.It appearsthatthey startedto play animportantrole in

cryptographyalreadyin the1950s,longbeforepublickey systemsappearedonthescene,ascryptosys-

temsbasedon shift-registersequencesdisplacedthosebasedon rotor machines.Discretelogsoccur

naturallyin thatcontext astoolsfor findingwherein ashift registersequenceaparticularblockoccurs.

Themainimpetusfor theintensive currentinterestin discretelogs,though,camefrom theinventionof

theDiffie-Hellman(DH) method[Dif fieH].

TheDH key-exchangealgorithmwasthefirst practicalpublickey techniqueto bepublished,andit

is widely used.Thebasicapproachis that if Alice andBob wish to createa commonsecretkey, they

agreeona group ����� , andthenAlice choosesa randominteger ; , while Bobchoosesa randominteger<. Alice thencomputes�*= andsendsit to Boboverapublicchannel,while Bobcomputes�*> andsends

thatto Alice. Now Alice andBobcanbothcompute

� = ? > ��+ � = , > ��+ � > , =A@while aneavesdropperwhohappensto haveoverheardtheexchange,andthusknows � , � = , and� > , will

hopefullynotbeableto computethesecret� =B> .If thediscretelog problemfor the group ����� is easy, an eavesdroppercancomputeeither ; or

<,

andcanfind outwhat � =C> is. It is animportantopenquestionwhetherdetermining� =B> knowing just � ,� = , and � > is ashardasthediscretelog problemin general.(See[MaurerW] for the latestreferences

on this topic, which will not be coveredhere. For referenceson anotherimportantsubject,namely

thatof bit securityof thediscretelog, which will alsonotbedealtwith here,see[BonehV, HastadN].)

However, a fastdiscretelog algorithmwould definitely destroy the utility of the widely usedDiffie-

Hellmanprotocol. This factorhasstimulatedanoutpouringof researchon thecomplexity of discrete

logs.

This paperis a brief survey of the currentstateof the art in algorithmsfor discretelogs. There

aremany cryptosystemsbasedon discreteexponentiationotherthantheDH key exchangealgorithm.

Startingespeciallywith theTaherElGamalproposal[ElGamal],many schemeshave beenproposed,

includingtheofficial U.S.Digital SignatureAlgorithm (DSA).However, they will notbecoveredhere,

2

Page 3: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

andI referreadersto [MenezesVOV, Schneier]for moreinformationaboutthem. Evenin theareaof

complexity of thediscretelog problemtherehave beenseveral generalsurveys [Lebedev, McCurley,

Odlyzko1,Odlyzko2,SchirokauerWD],aswell asseveralmorerecentpapersonspecializedsubfields.

Thereforein thispaperI will only givepointersto thelatestresults,andpresentsomehigh level obser-

vationsaboutthecurrentstatusandlikely futureof thediscretelog problem.

2. Why discretelogs?

Almosteverythingthatpublickey cryptographyprovides,suchasdigital signaturesandkey exchange,

canbeaccomplishedwith RSAandits variants.However, cryptosystemsbasedon discreteexponenti-

ationremainof interestfor threemainreasons:

(a) Patentissues.TheDiffie-Hellmanpatentexpired in 1997,while theRSA patenthasuntil the

fall of 2000to run. Thereforeanyoneinterestedin usingpublic key cryptographyin theUnitedStates

(which is the only placewherethesepatentswereappliedfor and issued)cansave money andalso

avoid licensingnegotiations.

(b) Technicaladvantages.In many caseswherealgorithmsof comparablefunctionalityexist, say

oneover thefinite field of integersmoduloa prime D , andanotherusinga compositeinteger � of the

samesize,breakingthediscretelog moduloD appearsto besomewhatharderthanfactoringtheinteger� . Further, elliptic curve cryptosystemsappearto offer thepossibilityof usingmuchsmallerkey sizes

thanwouldberequiredby RSA-typecryptosystemsof comparablesecurity.

Someother advantagesof discretelog cryptosystemscomefrom their limitations. It is widely

believedthattheU.S.Digital SignatureAlgorithm is basedon discretelogsbecauseit is harderto use

it for encryptionthanif it werebasedon RSA (andthuson integer factorization).This helpsenforce

export control regulationson strongencryptionwithout weakeningthedigital signaturemethodsthat

arelessstringentlycontrolled.Ontheotherhand,many peopleliketheDH algorithm,sincethesession

key it generatesis evanescent.In the simplestapplicationof RSA to key generation,Alice createsa

sessionkey andtransmitsit to Bob usingBob’s public key. An eavesdropperwho cancoerceBob

afterwardsinto revealinghisprivatekey canthenrecover thefull text of thecommunicationexchanged

by Alice andBob. In contrast,if Alice andBobuseDH to generatethesessionkey, destroy it afterthe

sessionends,anddonotstoretheircommunication,thenneithercoercionnorcryptanalysiswill enable

theeavesdropperto find outwhatinformationwasexchanged.

3

Page 4: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

(c) They aredifferent.Cryptographershave learnedby bitter experiencethatit is unwiseto put all

eggsin a singlebasket. It is desirableto have adiversityof cryptosystems,in caseoneis broken.

It is anunfortunatefactthatdiscretelogsandintegerfactorizationaresoclosethatmany algorithms

developedfor oneproblemcanbemodifiedto applyto theother. For security, it wouldbebetterto have

muchmorediversity. However, morethantwo decadesafter thepublicationof thefirst two practical

publickey systems,theDH andtheRSAalgorithms,theonly publickey cryptosystemsthataretrusted

andwidely deployed arebasedon the presumeddifficulty of the sametwo problemsthoseschemes

relied upon. Interestinglyenough,the earlierdiscovery of public key cryptographyin the classified

communityin theearly1970s[GCHQ] alsoproducedessentiallythesametwo algorithms.Therehave

beenmany attemptsto find public key schemesbasedon otherprinciples,but so far mosthave led to

systemsthatwerebroken,andtheonesthatarestill standingareoftenregardedwith suspicion.

3. Generalattacks

This sectiondiscussessomegeneralalgorithmsfor discretelogs that assumelittle knowledgeof the

group.

For mostcommonlyencounteredcyclic groups� � ����� , thereis anefficientmethodfor producing

a uniquecanonicalrepresentationfor anelement.(Thereareexceptions,though,suchassomeclass

groups,in which equivalenceof two representationsis hard to prove.) For sucha group, thereare

severalmethodsfor computingthediscretelog in anumberof operationsthatis about � � �FEHG6I . Thefirst

andbestknown of theseis theShanks“baby-steps,giant-steps”technique.If � is theorderof � (or

evenanupperboundfor ������� � ), we let J ��K � EHG6IML(3.1)

andcompute � @ ���ON E @ �P�ON I @ � � � @ ���ON � � N EH(3.2)

and Q @ � � @ � I6� @ � � � @ � � � N EH&� �(3.3)

If �SRT���P� , then � � ��UV�PWX� for some �"�ZY @ . � J\[ Q, andthe entries �P� N U and �]WC� in the two

lists (3.2)and(3.3)will beequal(providedbotharein their canonicalformats).Checkingfor equality

in two sortedlists of J entrieseachcanbedonein linear time (assumingthat the representationsof

4

Page 5: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

elementsarecompactenough).Hencetherunningtimeof thealgorithmis dominatedby thearithmetic

requiredto computethetwo lists (3.2)and(3.3)andthetime to sortthem.

Shanks’algorithmis deterministic. If oneis willing to give up on determinism,onecanreplace

sortingby hashing,speedingup theprocess.On theotherhand,thereis no easyway to reducespace

requirements(otherthanby increasingtherunningtime),which areof order J_^ ������� �FEHG6I . (For other

examplesof computationaltradeoffs in cryptographicsearches,see[AmiraziziH]].)

Therearetwo othergeneralalgorithmsfor thediscretelog problemthatrunin time ` + ������� �FEHG6I�, and

very little space.Bothmethodsarerandomizedandaredueto Pollard[Pollard1]. Wesketcha version

of oneof thosemethodshere.Let a-b � Qandfor Y1cd� let

a UV�/E �efg fh a U � @ if a U Rji E @a IU @ if a U Rji I @a U � @ if a U Rjilk @

wherei E , i I , and ilk areapartitionof thesetof canonicalrepresentationsof elementsof ����� into three

setsof roughlyequalsize.Then a U � � =Cm � >nmfor someintegers; U , < U . If wefind that a U � a I6U for someYoc Q

, thenweobtainanequationof theform

� =Cm � >nm � � =Bpqm � >rpqm/@whichyieldsa linearequationfor #V%('�)�+ �-, .

It is easyto reducea generaldiscretelog problemin a cyclic group ���P� with orderwhosefactor-

izationis known, to thecasewheretheelement� hasprimeorder. If ������� � � � E1s � I , with � E and � Irelatively prime, thensolutionsto thediscretelog problemfor thecyclic groups ���*��tu� and ���*� p � can

beeasilycombinedto yield a solutionto thediscretelog problemin ����� . A furthersimplereduction

shows thatsolvingthediscretelog problemin a groupof primeorderallows oneto solve theproblem

in groupswith ordersthatarepowersof thatprime.

TheShanksmethodandthekangaroomethodof Pollardcanalsobeusedto computethediscrete

logarithmof � in aboutJ EHG6I stepswhenthisdiscretelog is known to lie in aninterval of lengthatmostJ . Hencecryptosystemdesignershave to becarefulnot to limit therangein whichdiscretelogslie.

Therunningtimesof theShanksandPollardalgorithmshave notbeenimprovedto any substantial

extent. Only improvementsby constantfactorshave beenobtained[Pollard2,Teske, VanOorschotW].

Therehasbeenprogress,ontheotherhand,in obtainingfastparallelversions[Pollard2,VanOorschotW],

5

Page 6: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

in whichtheelapsedtimefor thecomputationshrinksby afactorthatis linearin thenumberof proces-

sorsused.(For thelatestapplicationsof thesetechniquesto elliptic curvediscretelogs,see[EscotSST].

For a stateof theart survey onparallelintegerfactorization,see[Brent].) However, thebasicprocess-

ing for any of thesealgorithmsstill requiresa total of aboutD EHG6I steps,whereD is the largestprime

dividing theorderof � . This lack of progressin severaldecadesis very important,sinceit hasled to

theassumptionthat in theabsenceof otherstructurein a cyclic group� � ����� of primeorder, it will

requireontheorderof � � �FEHG6I operationsto computeadiscretelog in�

. Many modernpublickey cryp-

tosystemsbasedon discretelogs,suchastheU.S.Digital SignatureAlgorithm (DSA) [MenezesVOV,

Schneier],rely on the Schnorrmethod[Schnorr],which reducesthe computationalburdennormally

imposedby having to work in a largefinite field by working within a largemultiplicative subgroupvof primeorder w . Theassumptionis that thediscretelog problemin v cannotbesolvedmuchfaster

than w EHG6I steps. For w of order x Ezy b , as in DSA, this is about

Q � I6{ groupoperations.Sincegroup

operationsaretypically considerablymoreintensive thanthebasicinstructionsof ordinarycomputers

(see[EscotSST]for carefulcomputationalexperiencewith elliptic curve operations),it is reasonable

to estimatethat

Q �(I6{ groupoperationsmight requireat least

Q �(I|y ordinarycomputerinstructions.A

mips-year(MY, discussedin greaterdetail in Section7) is equivalentto about } sQ �9E k instructions,so

breakingDSA, say, with thePollardor Shanksalgorithmswouldrequireover

Q �9EzI MY, whichappears

to be adequatefor a while at least. (SeeTable3 for estimatesof computationalpower likely to be

availablein the future for cryptanalyticefforts. Severalpeople,includingLen AdlemanandRichard

Crandall,have observed that all the instructionsexecutedby digital computersin history areon the

orderof Avogadro’s number, about~ sQ � I k . Thelargestfactoringprojectssofarhaveusedaround

Q � EH�operations,andotherlargedistributedprojectshave accumulatedon theorderof

Q � I b operations.)

Unfortunately, thereis noproof thatalgorithmsfasterthanthoseof ShanksandPollardwill notbe

invented. It would not requirea subexponentialtechniqueto breakthe DSA. A methodthat runsin

time w*EHG�{ would alreadydestroy it. It is only thecompletelack of progressin this areaover a quarter

of a centurythathasprovideda subjective feelingof comfort to cryptosystemdesignersandled them

to choosea securityparametercloseto the edgeof what is feasible. It is not only improvementsof

theShanksandPollardmethodsthatcouldbea threat.Notethat thesecurityof DSA is basedon the

assumptionthat the only attacksareeitherthosethat work in the multiplicative subgroupof order wwithout exploiting any specialpropertiesof this group,or elseby methodssuchasthe index-calculus

ones(discussedin sections4 and7) which work with thefull groupmoduloD . Thereis no proof that

somealgebraicrelationscouldnotbeexploitedto find animprovedalgorithm.

6

Page 7: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

Theredo exist lower boundson the complexity of the discretelog problems. If practicallyno

knowledgeof the group is available, BabaiandSzemeredi[BabaiS]have proved a lower boundof

order D , where D is the largestprime dividing the orderof a cyclic group�

. BabaiandSzemeredi

assumethat encodingsof groupelementsarenot unique,and that an oraclehasto be consultedto

determinewhethertwo elementsareequal,aswell asto performgroupoperations.Clearlytheirbound

doesnotcover theoperationsof theShanksandPollardalgorithms,which run in time D EHG6I , not D .

Weakerbut morerealisticlowerboundshavealsobeenobtainedby Nechaev [Nechaev] andShoup

[Shoup].(Seealso[SchnorrJ].)They show thatin certainmodelsof computation,(basically, in Shoup’s

case,onesin which groupelementsdo have uniqueencodings,but arbitraryones,with no structure,

andin which thealgorithmdoesnot have accessto theencodingsof elements,andhasto consultan

oracleto performgroupoperations)it doesrequireon theorderof D4EHG6I groupoperationsto compute

thediscretelog of anelement,whereD is the largestprimedividing theorderof thegroup. However,

it is not clear just how muchtheseboundsmeanbecauseof the restrictionson operationsthat their

modelsallow. Thusevenslight structurein thegroupcanpotentiallyleadto muchfasteralgorithms.

The index calculusmethodsare the mostprominentcollectionof algorithmsthat have successfully

usedadditionalknowledgeof theunderlyinggroupsto providesubexponentialalgorithms.

4. Index calculusmethods

Thebasicidea,whichgoesbackto Kraitchik [McCurley], is thatif��UV�/E a U �

��Wu�/E2� W(4.1)

for someelementsof��� + w2,6� , then��

UV�/E #&%('*) a U 0��

Wu�/E #&%('2) � W +657%98 w [ Q , �(4.2)

If we obtainmany equationsof theabove form (with at leastoneof theminvolving anelement� such

as � , for which #V%('�) � is known), andthey do not involve too many a U and � W , thenthesystemcanbe

solved. This is similar to thesituationin integer factorization,discussedin greaterdetail in [Lenstra],

in whichoneneedsto find alineardependency amongasystemof linearequationsmodulo2. For more

detailsandlatestreferenceson index calculusmethodsfor discretelogarithms,see[SchirokauerWD,

Schirokauer3].

Progressin index calculusalgorithmshascomefrom betterwaysof producingrelationsthat lead

to equationssuchas(4.1). Thesimplestpossibleapproach(for discretelogsmoduloa prime D ) is to

7

Page 8: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

take a randominteger ; , compute��0�� = +657%�8 D�, , Q ������D [ Q, andcheckwhether

� � � D U @(4.3)

wherethe D U areall primessatisfyingD U ��� for somebound� . (Whentheabove congruenceholds,

wesaythat � is smoothwith smoothnessbound� .) For mostvaluesof ; , � will notbesmooth,andso

will bediscarded.However, evenwith this primitive approachonecanobtainrunningtime boundsof

theform �M��� +|+q� 3"� + Q ,|, +q#&%(' Dl, EHG6I +q#V%('1#&%(' D�, EHG6I ,��(��D����(4.4)

for someconstant� .Theveryfirst analysesof theasymptoticrunningtimeof index calculusalgorithmsappearedin the

1970s,andwereof theform (4.4). (Mostof theseanalyseswerefor integerfactorizationmethods.)All

theprogressin the1970sand1980swasin obtainingbettervaluesof � , andfor a long time ��� Qwas

therecordvalue,bothfor discretelogsmoduloprimesandfor integer factorization.For fields��� + w2,

with w � D � for small D , Coppersmith’s algorithm[Coppersmith1]offeredrunningtime�M�9� +|+r¡ 3"� + Q ,|, +q#&%(' w2, EHG k +q#&%('1#V%(' w2, IXG k ,¢�(� w£���(4.5)

for a positive constant¡ . (To be precise,¡ in Coppersmith’s algorithmwasa ”variableconstant”,

with precisevalueboundedabove andbelow by two positive constants,andexactvaluedependingon

the relationof � to the nearestpowersof D .) However, for prime fields no methodsfasterthan(4.4)

wereknown, andfor somefields��� + w2, with w � D � in which both D and � grew, evenboundsof the

form (4.4)werenotavailable.This lackof progressledto fairly widespeculationthatrunningtimesfor

integerfactorizationandfor discretelogsin primefieldscouldnotbeimprovedbeyond(4.4)with �¤� Q.

However, in 1988Pollardfoundanew approachfor factoringintegers.Thismethodwasdevelopedinto

thespecialnumberfield sieve(SNFS)by HendrikLenstra,andlaterinto thegeneralnumberfield sieve

(GNFS)througha collaborationof several researchers(see[LenstraL]for details). Initially therewas

wide skepticismasto whetherthis methodwould bepractical,but thosedoubtshave beendispelled.

Thekey point is thatthelack of progressover severalyearsdid not comefrom a fundamentallimit on

computationalcomplexity. A singleclever ideastimulatedmany furtheringeniousdevelopments,and

ledto aquantumjumpin thealgorithmicefficiency of integerfactorizationanddiscretelog algorithms.

The first versionof the GNFSfor discretelogs wasdevelopedby Gordon[Gordon]. Gordon’s

algorithmwas improved by Schirokauer[Schirokauer1](seealso [Schirokauer2,SchirokauerWD]).

8

Page 9: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

Adleman[Adleman](seealso[AdlemanH,Schirokauer3])hasinventedthefunctionfield sieve,which

canbe regardedasa generalizationandoften an improvementof the Coppersmithalgorithm[Cop-

persmith1]for fields of small characteristic.As a result,we now possessa variety of discretelog

algorithmswith runningtimesof the form (4.5). Therearestill fields��� + w2, with w � D � for which

norunningtimeboundof this form is known to hold,andit is aninterestingresearchtopic to closethe

gapandobtainauniformrunningtimeestimatefor all finite field discretelogsof theform (4.5).

For fields�£� + w2, with w � D � where � is large, therunningtime boundof (4.5) holdswith ¡¥�+ }(x2¦�§2, EHG k � Q �F¨ x(~(x � � � . For � small,in generalweknow only that(4.5)holdswith ¡©�ª+ ~]«*¦�§2, EHG k �Q � §(x(x(§ � � � . For specialprimesD , which initially werejust the primesof the Cunninghamform withD �­¬ �®3�; , where ¬ and ; aresmall, and � large, but which recentlyhave beenshown to include

numerousotherfamiliesof primes(see[Semaev3, Semaev4]), versionsof the numberfield sieve for

thefields��� + D�, run in timesof theform (4.5)with ¡¯� Q �F¨ x(~(x � � � or evenless.

Subexponentialindex calculusalgorithmshave beendevelopedfor a varietyof discretelog prob-

lems.(See[Jacobson,MuellerST]for recentexamples.)Theonenotableexamplewherethey have not

beenmadeto work is for elliptic curvediscretelogs,asubjectwewill returnto in a latersection.First,

though,it is worth notingthatmostof therecentprogressin index calculusalgorithmshascomefrom

exploitationof algebraicpropertiesof finite fields.

All recentalgorithmsfor discretelogs that areclaimedto run in time of the form (4.5) for some

constant¡ areheuristic,in thatthereis noproofthey will runthatfast.If oneis willing to settlefor run-

ning timesof theform (4.4),thenit is possibleto obtainrigorousprobabilisticalgorithms[LovornBP].

However, thereis still no rigorousdeterministicdiscretelog algorithmfor any largeclassof typically

hardfinite fields.

5. Smoothness

Index calculusalgorithmsdependona multiplicative splittingof elements(integers,ideals,or polyno-

mials) into elementsdrawn from a smallerset,typically consistingof elementsthatarein somesense

“small”. Elementsthat do split this way arecalledsmooth,anda fundamentalproblemin the anal-

ysis of index calculusalgorithmsis to estimatethe probability that someprocess(typically sieving)

will producesmoothelements.In almostall cases,theheuristicassumptionis madethattheelements

thatarisein thesieving processbehave like randomelementsof thatorder. Thatassumptionhasbeen

verifiedextensively by computationsof smoothelements,aswell asby thesuccessof theinteger fac-

9

Page 10: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

torizationanddiscretelog algorithmsthatdependon it. For recentresultson smoothnessof integers,

see[HildebrandT],andon smoothnessof algebraicintegers,see[BuchmannH].The latestresultson

smoothnessof polynomialsarein [PanarioGF].(Seealso[GarefalakisP1,GarefalakisP2]for moregen-

eralresultsonpolynomialfactorization.)Smoothnessestimatesof this typearealsocrucialfor thethe

few rigorousproofsof runningtimesof probabilisticalgorithms.

(Thepaperof Soundararajan,mentionedin [Odlyzko2] andseveralotherpaperson discreteloga-

rithms,will notbepublished.It waspartiallyanticipatedby thepapersof Manstavicius[Manstavicius1,

Manstavicius2],andis now largelysupersededby themorerecent[PanarioGF].)

6. Linear systemsover finite fields

Index calculusalgorithmsrequiresolutionsof largesetsof linearequationsoverfinite fields.For along

timein the1970sandearly1980sthisstepwasregardedasamajorbottleneck,affectingtheasymptotic

runningtime estimatesof algorithmssuchasthe continuedfraction methodandthe quadraticsieve.

Fortunatelythelinearsystemsof equationsproducedby all index calculusalgorithmsaresparse.This

makespossibledevelopmentof algorithmsthat take advantageof this sparsityandoperatefasterthan

generalones. The introductionof structuredGaussianelimination[Odlyzko1] (designedto produce

smallerlinearsystemsto besolved by othermethods)andof the finite field versionsof the Lanczos

andconjugategradientalgorithms[CoppersmithOS,Odlyzko1], andthe subsequentdiscovery of the

Wiedemannalgorithm[Wiedemann]led to a reductionin the estimatesof the difficulty of the equa-

tion solving phase. However, practicelaggedbehindtheory for a long time. Although large scale

simulationswith the structuredGaussianeliminationhadbeendescribedin [Odlyzko1], it wasonly

afterlargesetsof equationsarisingfrom realdiscretelog problemsweresolvedusingcombinationsof

structuredGaussianeliminationandtheLanczosandconjugategradientalgorithms[LaMacchiaO]that

thesemethodscameinto wideuse.

Themainadvancesin linearalgebrafor index calculusalgorithmsin the1990scamefromtheparal-

lelizationof theLanczosandWiedemannalgorithmsby Coppersmith[Coppersmith2,Coppersmith3].

Currently the mostwidely usedparallelmethodis Montgomery’s versionof the Lanczosalgorithm

[Montgomery],whereit is usedafter structuredGaussianeliminationreducesthematrix to manage-

ablesize.Theseparallelizationmethodsessentiallyspeedup thebasicalgorithmsover thefield of two

elements(theonly casethat is neededfor integer factorization)by factorsof 32 or 64 (dependingon

theword lengthof thecomputer)andareveryeffective. Thereareconcernsthatlinearequationsmight

10

Page 11: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

againbecomea majorbottleneckfor currentalgorithmsaslarger integersarefactored.While sieving

canbedoneon a network of distributedmachines,eachwith modestmemoryrequirementsandminor

communicationneeds,linearequationsolutionsrequirea closelycoupledsystemof processorswith a

largememory. Still, thoserequirementsarenot tooonerous.For example,therecentfactorizationof a

140decimaldigit integer[CavallarLRLLMMZ] requiredfindinga lineardependency amonga system

of almost5 million equationsin aboutthatmany unknowns,andthis wasaccomplishedin about100

hoursonasinglefastprocessorusing810MB of memory. (Thissetwasgeneratedby structuredGaus-

sianeliminationfrom about66 million equationsin almost56 million unknowns.) Sincetheworld is

increasinglybecomingdependenton big centralizedWebservers,thereis a proliferationof fastmul-

tiprocessorcomputerswith tensof gigabytesof memory. Thenumberof entriesin the matrix grows

roughly linearly in the sizeof the matrix (sincestructuredGaussianeliminationis usedin waysthat

partially preserve sparsity),andthe runningtime is aboutquadraticin thesize. Thusrunningtime is

likely to bemoreof a problemthanstoragespace.However, this difficulty canprobablybeovercome

by furtherparallelization,usingmultipleprocessors.

In discretelogs,thelinearalgebrais amoreseriousproblem,sincesolutionshave to becarriedout

not modulo2, but modulolargeprimes.Hencetheparallelizationsof CoppersmithandMontgomery

do not provide any relief, and the original structuredGaussianelimination,Lanczos,andconjugate

gradientmethodsasimplementedin [LaMacchiaO1]arestill closeto bestpossible.(See[Lambert]for

a carefulanalysisandsomeimprovements.)Thedifficulty of discretelog problemsis not asextreme

asit might first appear, though,sincemostmatrix entriesarestill small,andsostoragerequirements

do not ballooninordinately. Further, mostarithmeticoperationsavoid full multiprecisionoperations

by multiplying a large integer by a small one. Still, the runningtime is likely to be higherthanfor

integerfactorizationby muchmorethanthefactorof 64 thatcomesjust from theinability to applythe

parallelizationsof CoppersmithandMontgomery. More researchon fastlinearalgebramodulolarge

primeswoulddefinitelybeuseful.

For completeness,it is alsoworth mentioningsomerigorousanalysesof sparsematrix algorithms

over finite fields[Kaltofen,Teitelbaum,Villard].

7. Stateof the art in index calculusalgorithms

How largearethediscretelog problemsthatcanbehandled?TheMcCurley challengeproblem[Mc-

Curley] to computethediscretelog moduloa primeof 129decimaldigits hasbeensolved[WeberD],

11

Page 12: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

but theprimeinvolvedwasof aspecialform, sothatthespecialnumberfield sievecouldbeused.(Mc-

Curley posedhischallengebeforetheinventionof thenumberfield sieve.) In fieldsof characteristic2,

GordonandMcCurley [GordonM]havesolvedthediscretelog problemcompletelyfor�£� + x]{ b Eu, , and

partially (withoutcompletingthelinearalgebrastep)for��� + x�° b|k , .

For primefields��� + D�, in which D doesnothaveany specialstructure,therecordis heldby Weber

[Weber]for anattackwith thegeneralnumberfield sieve onaprimeof 85decimaldigits,andby Joux

andLercier(May 26,1998emailannouncement[NMBRTHRY]) ona primeof 90decimaldigitswith

theGaussianintegermethodof [CoppersmithOS].

As in othersurvey papers,it is appropriateto warnthatto obtainaproperestimateof securityof dis-

cretelog problemsit is betterto considerwhathasbeendonein integerfactorization.Muchmoreeffort

hasbeendevotedto thatsubjectthanto discretelogs,andmostof the leadingalgorithmsaresimilar.

Thusalthoughdiscretelogsin primefieldsdoappearharderthanfactoringintegersof thesamesize,it

is prudentto disregardthisdifferencewhenchoosingacryptosystem.Thecurrentrecordin factoringa

generallyhardinteger is thatof the140decimaldigit challengeintegerfrom RSA DataSecurity, Inc.,

RSA-140,whichwasaccomplishedwith thegeneralnumberfield sieve[CavallarLRLLMMZ]. Among

Cunninghamintegers,therecordis thefactorization(by thesamegroupastheonethatfactoredRSA-

140)of a211decimaldigit integerby thespecialnumberfield sieve (emailannouncementof April 25,

1999to [NMBRTHRY]).

The factorizationof RSA-140requiredabout2,000MY (mips-years,the conventionalmeasure

of computingpower that is still widely usedin estimatinginteger factorizationprojects[Odlyzko3]).

This is not a hugeamount. For comparison,the distributed.netproject[Distributed] hasavailableto

it thesparecapacityof around100,000computers,which amountto around

Q �2� mips. Thusall these

machinescanprovidearound

Q �2� MY in ayear. (TheSETI@homeproject[SETI] hadasof themiddle

of 1999about750,000computersparticipatingin theanalysisof datafromthesearchfor extraterrestrial

intelligence,andwasgrowing rapidly. Otherlargeprojectsusethesoftwaresystem[Entropia].) Thus

if somebodyaskshow largeanintegercanbefactored,a goodfirst answeris to askthequestionerin

returnhow many friendsthatpersonhas.Thereis ahugeandgrowing amountof idle computingpower

on theInternet,andharnessingit is moreamatteror socialandpolitical skills thantechnology.

Tables1 and2 reproducethe runningtime estimatesof [Odlyzko3] for thegnfs (generalnumber

field sieve)andthesnfs(specialnumberfield sieve). Theseestimatesaresomewhatconservative,since

incrementalimprovementsto the gnfs andsnfs in the five yearssince[Odlyzko3] waswritten have

12

Page 13: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

Table1: Computingrequiredto factorintegerswith currentversionof gnfs

bitsof n MY required512 } s

Q ��{768 x s

Q �(±1024 } s

Q � E|E1280

QsQ �9Er{

1536 } sQ � Ezy

2048 } sQ �(I b

Table2: Computingrequiredto factorintegerswith thesnfs

bitsof n MY required768

QsQ �(°

1024 } sQ �2�

1280 } sQ �(²

1536 x sQ �9E|E

2048 « sQ �9Er{

madethemmoreefficient (sothat,for example,gnfscurrentlyrequiresprobablyonly around

Q ��{ MY

to factora512bit integer).

Thereare sometechnicalissues(suchas not all machinesin the distributed.netproject having

enoughmemoryto run algorithmsthat factor512bit integersusinggnfs),but thegeneralconclusion

is that512bit RSA is alreadyvery insecure.Integersof 512bits canbefactoredtoday, evenin small,

covert experimentsrun within a singlemodestsizedcompany, andevenmoresowithin a largeorga-

nization.Theestimatesmadein [Odlyzko3] for computingpower thatmight beavailablein thefuture

arepresentedin Table3 below. They still seemreasonable.

Theprecedingtablesshow thatevenwith currentalgorithms,within a few yearsit will bepossible

for covert efforts (involving just a few peopleat a singleinstitution,andthusnot easilymonitored)to

crack768bit RSAmoduli in ayearor so.However, giventherecordof improvementsin index calculus

Table3: Computingpower availablefor integerfactorization(in MY)

year covert attack openproject2004

Q �(± x sQ � ²

2014

Q � E b [ Q � E|E Q � E|E [ Q � E k

13

Page 14: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

algorithms,it seemsimprudent(aswasarguedin [Odlyzko3]) to assumethatthecurrentversionof gnfs

is thebestthatwill beavailablefor a longtime. At theleast,it seemsareasonableprecautionto assume

thatfuturealgorithmswill beasefficientastoday’ssnfs,in whichcaseeven1024bit RSAmodulimight

beinsecurefor anythingbut short-termprotection.

8. Elliptic curve discretelogs

So far little hasbeensaid aboutelliptic curve cryptosystems.However, from a practicalpoint of

view, they currentlyare the most importantissuein discretelogs. The first elliptic curve schemes

wereproposedindependentlyby Neal Koblitz andVictor Miller in 1985. Sincethat time a variety

of othersystemshave beenproposed,andsomearebeingdeployed,andmany moreareunderactive

consideration.(See[KoblitzMV] for arecentsurvey.) Theattractionof elliptic curvesis thatin general

noattacksmoreefficient thanthoseof PollardandShanksareknown, sokey sizescanbemuchsmaller

thanfor RSA or finite field discretelog systemsfor comparablelevels of security. (See[EscotSST]

for a detailedaccountof the latestsquareroot attackson the Certicom[Certicom] challenges.)The

lackof subexponentialattacksonelliptic curvecryptosystemsofferspotentialreductionsin processing

power, storage,messagesizes,andelectricalpower. It is often claimedthat properlychosenelliptic

curve cryptosystemsover fieldswith sizesof 160bits areassecureasRSA or finite field discretelog

systemswith moduliof 1024bits.

Althoughelliptic curve cryptosystemsarebecomingmorewidely accepted,they arestill regarded

with suspicionby many. Themainconcernis thatthey have not beenaroundlong enoughto undergo

carefulscrutiny. Thisconcernis magnifiedby thedeepmathematicsthatis requiredto work with them,

which reducesthepoolof peoplequalifiedto examinethem.

Therearesomenegative results,suchasthoseof JoeSilvermanandSuzuki[SilvermanS](extend-

ing earlierremarksof Victor Miller) whichshow thatcertainextensionsof index calculusmethodswill

not work on elliptic curves. JoeSilverman’s xedni calculus,which provided an intriguing approach

to elliptic curve discretelogshasalsobeenshown recentlyto beunlikely to work efficiently [Jacob-

sonKSST].Thereis a naturalrelationbetweenmultiplication andaddition in a finite field, which is

whatmakestheindex calculusmethodswork in thatsetting.Thereis nosuchnaturalrelationbetween

thegroupof pointsof anelliptic curve andanothergroup,andthis appearsto bethemainreasoneffi-

cientdiscretelog methodsfor elliptic curveshavenotbeenfound.However, thatdoesnotguaranteean

attackwill notbefound.

14

Page 15: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

While therehasbeenno generalattack, therehasbeena worrying seriesof attackson special

curves. For example,super-singularcurveswereoncethoughtto bevery promisingin cryptography,

but Menezes,Okamota,andVanstoneshowedtheir discretelog problemscouldbesolvedefficiently.

More recently, the “anomalous”elliptic curves wereshown to have extremelyefficient discretelog

algorithms.Whatworrieselliptic curveskepticsis thatthereis muchmathematicalstructurethatcould

potentiallybe exploited. After all, muchof recentprogressin index calculusalgorithmshascome

from exploitationof algebraicrelations.Further, it hasalsobeenshown by Adleman,DeMarrais,and

Huang[AdlemanDH](seealso[Enge])thaton high genuscurves,theredo exist efficient discretelog

algorithms.

9. The futur e

The most worrisomelong-termthreat to discretelog cryptosystemsthat we can foreseeright now

comesfrom quantumcomputers.Shor [Shor] showed that if suchmachinescould be built, integer

factorizationanddiscretelogs(includingelliptic curvediscretelogs)couldbecomputedin polynomial

time. This result hasstimulatedan explosion in researchon quantumcomputers(see[LANL] for

the latestresults). While thereis still somedebateon whetherquantumcomputersare feasible,no

fundamentalobstructionsto their constructionshave beenfound,andnovel approachesareregularly

suggested.The one comforting factor is that all expertsagreethat even if quantumcomputersare

eventuallybuilt, it will take many yearsto do so (at leastfor machineson a scalethat will threaten

modernpublickey systems),andsotherewill beadvancewarningabouttheneedto developanddeploy

alternatesystems.(Unfortunately, astheY2K problemshows, evenmany years’advancewarningis

ofteninsufficient to modify deeplyembeddedsystems.)

Therearealso threatsto discretelog and RSA cryptosystemsfrom otherhardware approaches.

DNA computersdo not appearto offer muchhelp. More conventionaldevicesseemmorepromising.

Adi Shamirhasproposedthe TWINKLE optoelectronicdevice [Shamir] for fastersieving. There

areseriousdoubtsaboutthe feasibility of Shamir’s original proposal.However, several peoplehave

observed that a much morepracticaland scalabledevice can be constructedby abandoningall the

attention-catchingoptical partsof the design,andbuilding a similar device in silicon, usingdigital

adders.

Specialpurposedevices for factoringand discretelogs may be helpful, just as the DeepCrack

device (designedby Paul Kocher, following an earlierproposalfrom Mike Wiener) washelpful in

15

Page 16: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

demonstratingconclusively thatDESisof marginalsecurity. However, they areunlikely tohaveamajor

impact,sincethereis hugecomputingpoweravailablein theidle timeof thecomputersontheInternet,

and that power canbe harnessedeasily. (An earlierspecialpurposesieving device [PomeranceST]

wasmadeobsoleteby thearrival of massive distributedcomputingover theInternet.)Giventherapid

growth in suchcomputingpower andthe relatively slow increasein the runningtime of the number

field sieve with thesizeof themodulus,cryptosystemdesignersarealready(or shouldbe)building in

generoussafetymargins.

The bottom line is that for generalcyclic groupswith no structure,no substantialprogresshas

beenmadein about25 years.Furthermore,theproblemsthatarisetherearecloseto thefundamental

onesof computationalcomplexity, andno sophisticatedapproachesthat requireesotericmathematics

have shown any promiseof providing betteralgorithms.Hencecryptologistsarecomfortablewith the

assumptionthatthePollardandShankstechniquesarecloseto bestpossible.They areusuallywilling

to apply theSchnorrtechniqueof working in a multiplicative groupof order w where w is a primeof

at least160bits. (For secretsthatneedto bepreserved for decades,though,it is prudentto increasewto somethinglike 200bits.) Amongindex calculusmethods,therehasbeenconsistentprogress,with

occasionalquantumjumpsinterspersedwith astreamof smallerincrementalimprovements.However,

eventhequantumjumpsin asymptoticefficiency have not resultedin suddendramaticincreasesin the

problemsthat could besolved. Hencesystemdesignersarecomfortablewith choosingkey sizesfor

RSAandfinite field discretelog cryptosystemsthattake into accountthecurrentstateof theartandadd

in agenerousextramargin of safetyto compensatefor expectedgrowth in computingpoweraswell as

improvementsin algorithms.This meansthatkeys have to beof at least1024bits even for moderate

security, andat least2048bits for anything thatshouldremainsecurefor adecade.For elliptic curves,

therearestill somedoubts.They areextremelyattractive, andno generalsubexponentialattacksare

known. However, if they areto beused,it might beprudentto build in a considerablesafetymargin

againstunexpectedattacks,andusekey sizesof at least300bits,evenfor moderatesecurityneeds.

The main reasonfor providing generoussafetymargins is that unexpectednew mathematicalin-

sightsarethe greatestpotentialthreatto bothdiscretelogsandinteger factorization.Thereis a long

history(see[Odlyzko3]) of overestimatesof thedifficulty of factoringintegers,for example,andmost

of theseoverestimateshave comefrom not anticipatingnew algorithms.Severalexamplesof thisphe-

nomenonwerecitedearlierin thispaper. Anotherwayto bringthispointout is to notethatthenumber

of peoplewhohaveworkedseriouslyon integerfactorizationanddiscretelogsis notall thathigh. Fur-

16

Page 17: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

thermore,aninordinatelylargefractionof thereallynovel ideas(suchastherhoandD [ Qmethods,the

basicnumberfield sieve, andlatticesieving) have comefrom a singleindividual, JohnPollard. This

suggeststhat theareahassimply not beenexploredasthoroughlyasis oftenclaimed,andthatmore

surprisesmightstill bein storefor us.

Acknowledgements: I thankRossAnderson,Ian Blake, RichardBrent,Don Coppersmith,Richard

Crandall,Martin Hellman,NealKoblitz,ScottKurowski, Arjen Lenstra,HendrikLenstra,OliverSchi-

rokauer, Igor Shparlinski,JoeSilverman,Nigel Smart,Edlyn Teske, Paul Van Oorschot,and Dan

Werthimerfor correctionsandhelpfulcomments.

17

Page 18: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

References

[Adleman] L. M. Adleman,The functionfield sieve, pp. 108–121in AlgorithmicNumberTheory:

First Intern. Symp.,ANTS-I, L. M. AdlemanandM.-D. Huang,eds.,LectureNotesin

Math.#877,Springer, 1994.

[AdlemanDH] L. M. Adleman,J. De Marrais,andM.-D. A. Huang,A subexponentialalgorithmfor

discretelogarithmsover therationalsubgroupof theJacobiansof large genushyperel-

liptic curvesover finite fields,pp. 28–40in AlgorithmicNumberTheory: First Intern.

Symp.,ANTS-I, L. M. AdlemanandM.-D. Huang,eds.,LectureNotesin Math. #877,

Springer, 1994.

[AdlemanH] L. M. AdlemanandM.-D. A. Huang,Functionfield sievemethodfor discretelogarithms

over finite fields,InformationandComputation, to appear.

[AmiraziziH] H. R. Amirazizi andM. E. Hellman,Time-memory-processortrade-offs, IEEE Trans.

Inform.Theory34 (1988),505–512.

[BabaiS] L. BabaiandE. Szemeredi,On thecomplexity of matrixgroupproblemsI, pp.229–240

in Proc.25-thFound.ComputerSci.Symp., IEEEPress,1984.

[BachS] E. BachandJ. Shallit, Algorithmic NumberTheory. Vol. I: Efficient Algorithms, MIT

Press,1996.

[BonehV] D. BonehandR. Venkatesan,Hardnessof computingthemostsignificantbits of secret

keys in Diffie-Hellmanandrelatedschemes.pp. 129–142in Advancesin Cryptology -

CRYPTO’96, N. Koblitz,ed.,LectureNotesin ComputerScience#1109, Springer, 1996.

[Brent] R. P. Brent, Some parallel algorithms for integer factorization, Proc. Euro-Par

’99, Lecture Notes in Computer Sci., Springer, 1999, to appear. Available at

¡ftp://ftp.comlab.ox.ac.uk/pub/Documents/techpapers/Richard.Brent/rpb193.ps.gz¿.

[BuchmannH] J. A. BuchmannandC. S. Hollinger, On smoothidealsin numberfields, J. Number

Theory59 (1996),82–87.

[CavallarLRLLMMZ] S.Cavallar, W. Lioen,H. te Riele,B. Dodson,A. Lenstra,P. Leyland,P. Mont-

gomery, B. Murphy, andP. Zimmermann,Factorizationof RSA-140usingthenumber

field sieve, to bepublished.

18

Page 19: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

[Certicom] Certicom elliptic curve challenge. Details and current status available at� http://www.certicom.com� .[Coppersmith1]D. Coppersmith,Fastevaluationof logarithmsin fields of characteristictwo, IEEE

Trans.Inform.Theory30 (1984),587–594.

[Coppersmith2]D. Coppersmith,Solvinglinearequationsover�£� + x2, : blockLanczosalgorithm,Lin-

earAlgebra Appl.192(1993),33–60.

[Coppersmith3]D. Coppersmith,Solvinghomogeneouslinearequationsover�£� + x2, viablockWiede-

mannalgorithm,Math.Comp.62(1994),333–350.

[CoppersmithOS]D. Coppersmith,A. Odlyzko, andR. Schroeppel,Discretelogarithmsin��� + Dl, ,

Algorithmica1 (1986),1–15.

[Dif fieH] W. Diffie andM. Hellman,New directionsin cryptography, IEEETrans.Inform.Theory

22 (1976),644–654.

[Distributed] distributed.net,“The largestcomputeronEarth,” � http://www.distributed.net/ � .[ElGamal] T. ElGamal,A public key cryptosystemanda signatureschemebasedon discreteloga-

rithms,IEEETrans.Inform.Theory31 (1985),469–472.

[Enge] A. Enge, Computing discrete logarithms in high-genus hyperelliptic Ja-

cobians in provably subexponential time, to be published. Available at� http://www.cacr.math.uwaterloo.ca� .[Entropia] Entropia.com, Inc. software for massive distributed computations. See� http://entropia.com� .[EscotSST] A. E. Escot, J. C. Sager, A. P. L. Selkirk, and D. Tsapakidis,Attacking elliptic

curve cryptosystemsusing the parallel Pollard rho method,CryptoBytes(The tech-

nical newsletter of RSA Laboratories), 4 (no. 2) (1998), pp. 15–19. Available at� http://www.rsa.com/rsalabs/pubs/cryptobytes/ � .[GarefalakisP1] T. GarefalakisandD. Panario,Polynomialsoverfinite fieldsfreefrom largeandsmall

degreeirreduciblefactors,to bepublished.

19

Page 20: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

[GarefalakisP2] T. GarefalakisandD. Panario,Theindex calculusmethodusingnon-smoothpolyno-

mials,to bepublished.

[GCHQ] Severalreportson GCHQ’ssecretdiscovery of non-secret(publickey) cryptographyby

C.Cocks,J.H. Ellis, andM. Williamson,availableat � http://www.cesg.gov.uk/pkc.htm� .[Gordon] D. M. Gordon,Discretelogarithmsin

�£� + Dl, using the numberfield sieve, SIAM J.

Discr. Math.6 (1993),124–138.

[GordonM] D. M. GordonandK. McCurley, Massively parallelcomputationof discretelogarithms,

pp.312–323in Advancesin Cryptology - CRYPTO ’92, E. F. Brickell, ed.,LectureNotes

in ComputerScience#740, Springer, 1992.

[HastadN] J. HastadandM. Naslund,The securityof individual RSA bits, pp. 510–519in Proc.

39-thFound.Comp.Sci.Symp., IEEE,1998.

[HildebrandT] A. HildebrandandG. Tenenbaum,Integerswithout largeprimefactors,J. Theor. Nom-

bresBordeaux5 (1993),411–484.

[Jacobson] M. J.Jacobson,Jr., Applying sieving to thecomputationof quadraticclassgroups,Math.

Comp.68(1999),859–867.

[JacobsonKSST]M. J. Jacobson,Jr., N. Koblitz, J. H. Silverman,A. Stein,andE. Teske, Analysis

of theXedni calculusattack,Designs,CodesandCryptography, to appear. Availableat� http://www.cacr.math.uwaterloo.ca� .[Kaltofen] E. Kaltofen,Analysisof Coppersmith’s block Wiedemannalgorithmfor theparallelso-

lution of sparselinearsystems,Math.Comp.64 (1995),777–806.

[KoblitzMV] N. Koblitz, A. J. Menezes,andS. Vanstone,The stateof elliptic curve cryptography,

Designs,Codes,andCryptography, to appear.

[LaMacchiaO1]B. A. LaMacchiaand A. M. Odlyzko, Solving large sparselinear systemsover fi-

nite fields, pp. 109–133in Advancesin Cryptology: CRYPTO ’90, A. Menezes,S.

Vanstone,eds.,Lecture Notesin ComputerScience#537, Springer, 1991.Availableat� http://www.research.att.com/^ amo� .

20

Page 21: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

[LaMacchiaO2]B. A. LaMacchia and A. M. Odlyzko, Computationof discrete logarithms in

prime fields, Designs, Codes, and Cryptography, 1 (1991), 46–62. Available at� http://www.research.att.com/^ amo� .[Lambert] R. Lambert,Computationalaspectsof discretelogarithms,Ph.D.thesis,Dept.Electrical

Comp.Eng.,Univ. of Waterloo,1996.

[LANL] QuantumPhysicse-printarchive, � http://xxx.lanl.gov/archive/quant-ph� .[Lebedev] A. Lebedev, Thediscretelogarithmproblem,manuscriptin preparation.

[Lenstra] A. K. Lenstra,Integerfactoring,Designs,Codes,andCryptography, to appear.

[LenstraL] A. K. LenstraandH. W. Lenstra,Jr., eds.,TheDevelopmentof theNumberField Sieve,

LectureNotesin Mathematics#1554,Springer, 1993.

[LovornBP] R. LovornBenderandC. Pomerance,Rigorousdiscretelogarithmcomputationsin finite

fieldsvia smoothpolynomials,pp. 221–232in ComputationalPerspectiveson Number

Theory(Chicago,1995), AMS/ISStud.Adv. Math.7, Amer. Math.Soc.,1998.

[McCurley] K. S.McCurley, Thediscretelogarithmproblem,pp.49–74in CryptographyandCom-

putationalNumberTheory, C.Pomerance,ed.,Proc.Symp.Appl.Math.42, Amer. Math.

Soc.,1990,pp.49–74.

[Manstavicius1] E. Manstavicius, Semigroupelementsfree of large prime factors,pp. 135–153in

New trendsin probabilityandstatistics,Vol. 2 (Palanga,1991), VSP, Utrecht,1992.MR

93m:11091.

[Manstavicius2] E. Manstavicius, Remarkson elementsof semigroupsthat are free of large prime

factors,Liet.Mat.Rink.32(1992),512–525(Russian).Englishtranslationin Lithuanian

Math.J. 32 (1992),400–409.MR 94j:11093.

[MaurerW] U. MaurerandS. Wolf, Lower boundson genericalgorithmsin groups,pp. 72–84in

Advancesin Cryptology - EUROCRYPT’98, K. Nyberg, ed.,LectureNotesin Computer

Science#1403, Springer, 1998.

[MenezesVOV] A. Menezes,P. C. VanOorschot,andS.A. Vanstone,Handbookof AppliedCryptog-

raphy, CRCPress,1996.

21

Page 22: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

[MuellerST] V. Muller, A. Stein,andC. Thiel, Computingdiscretelogarithmsin realquadraticcon-

gruencefunctionfieldsof largegenus,Math.Comp.68(1999),807–822.

[Nechaev] V. I. Nechaev, On thecomplexity of a deterministicalgorithmfor a discretelogarithm,

Math. Zametki55 (1994),91–101.Englishtranslationin Math. Notes55 (1994),165–

172.

[NMBRTHRY] Victor Miller’ s number theory mailing list archive, available at� http://www.listserv.nodak.edu� .[Montgomery] P. L. Montgomery, A block Lanczosalgorithmfor finding dependenciesover

��� + x2, ,pp. 106–120in Advancesin Cryptology–EUROCRYPT ’95, L. C. Guillou and J.-J.

Quisquater, eds.,Lecture Notesin ComputerScience921, Springer, 1995.

[Odlyzko1] A. M. Odlyzko, Discretelogarithmsin finite fieldsandtheir cryptographicsignificance,

pp.224–314in Advancesin Cryptology: Proceedingsof Eurocrypt’84, T. Beth,N. Cot,

I. Ingemarsson,eds.,Lecture Notesin ComputerScience209 Springer-Verlag, 1985.

Availableat � http://www.research.att.com/^ amo� .[Odlyzko2] A. M. Odlyzko, Discrete logarithms and smooth polynomials, pp. 269–278 in

Finite Fields: Theory, Applications and Algorithms, G. L. Mullen and P.

Shiue, eds., ContemporaryMath. #168, Amer. Math. Soc., 1994. Available at� http://www.research.att.com/^ amo� .[Odlyzko3] A. M. Odlyzko, The future of integer factorization, CryptoBytes (The

technical newsletter of RSA Laboratories), 1 (no. 2) (1995), pp. 5–

12. Available at � http://www.rsa.com/rsalabs/pubs/cryptobytes/� and� http://www.research.att.com/^ amo� .[PanarioGF] D. Panario,X. Gourdon,and P. Flajolet, An analytic approachto smoothpolynomi-

alsover finite fields,pp. 226–236in AlgorithmicNumberTheory: Third Intern. Symp.,

ANTS-III, J.P. Buhler, ed.,LectureNotesin Math.#1423,Springer, 1998.

[Pollard1] J. M. Pollard,Monte Carlo methodsfor index computations57%98 D , Math. Comp.32

(1978),918–924.

[Pollard2] J.M. Pollard,Kangaroos,Monopolyanddiscretelogarithms,J. Cryptology, to appear.

22

Page 23: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

[PomeranceS]C. PomeranceandJ.W. Smith,Reductionof huge,sparsematricesoverfinite fieldsvia

createdcatastrophes,ExperimentalMath.1 (1992),89–94.

[PomeranceST]C. Pomerance,J. W. Smith,andR. Tuler, A pipelinearchitecturefor factoringlarge

integerswith thequadraticsieve algorithm,SIAMJ. Comput.17 (1988),387–403.

[RSADSI] RSA Data Security factoring challenge. Details and current status available at� http://www.rsadsi.com amo� .[Schirokauer1]O. Schirokauer, Discretelogarithmsandlocal units,Phil. Trans.RoyalSoc.London,

A405(1993),409–423.

[Schirokauer2]O. Schirokauer, Using numberfields to computelogarithmsin finite fields, Math.

Comp.(1999),to appear.

[Schirokauer3]O. Schirokauer, manuscriptin preparation.

[SchirokauerWD]O. Schirokauer, D. Weber, andT. Denny, Discretelogarithms:Theeffectivenessof

theindex calculusmethod,pp.337–362in AlgorithmicNumberTheory:SecondIntern.

Symp.,ANTS-II, H. Cohen,ed.,LectureNotesin Math.#1122,Springer, 1996.

[Schneier] B. Schneier, AppliedCryptography, 2nded.,Wiley, 1995.

[Schnorr] C. P. Schnorr, Efficient signaturegenerationby smartcards,J. Cryptology 4 (1991),

161–174.

[SchnorrJ] C. P. SchnorrandM. Jakobsson,Securityof discretelog cryptosystemsin the random

oracle+ genericmodel,to bepublished.

[Semaev1] I. A. Semaev, An algorithmfor discretelogarithmsover anarbitraryfinite field, Diskret.

Mat. 7 (1995),99–109(Russian).Englishtranslationin DiscreteMath. Appl. 5 (1995),

107–116.

[Semaev2] I. A. Semaev, A generalizationof the numberfield sieve, pp. 45–63in Probabilistic

Methodsin DiscreteMathematics(Petrozavodsk,1996), VSP, 1997.

[Semaev3] I. A. Semaev, An algorithmfor evaluationof discretelogarithmsin somenonprimefinite

fields,Math.Comp.67 (1998),1679–1689.

23

Page 24: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

[Semaev4] I. A. Semaev, Specialprimenumbersanddiscretelogsin primefinite fields,to bepub-

lished.

[SETI] [email protected]� http://setiathome.ssl.berkeley.edu� .[Shamir] A. Shamir, Factoringlargenumberswith theTWINKLE device, to bepublished.Avail-

ableat � http://jya.com/twinkle.eps�[Shor] P. W. Shor, Polynomial-timealgorithms for prime factorizationand discrete loga-

rithms on a quantumcomputer, SIAM J. Comput.26 (1997),1484–1509.Availableat� http://www.research.att.com/^ shor� .[Shoup] V. Shoup,Lower boundsfor discretelogarithmsandrelatedproblems,pp. 256–266in

Advancesin Cryptology–EUROCRYPT’97, W. Fumy, ed.,LectureNotesin Computer

Science#1233,Springer, 1997.

[SilvermanS]J. H. SilvermanandJ. Suzuki,pp. 110–125in Advancesin Cryptology - ASIACRYPT

’98, K. OhtaandD. Pei,eds.LectureNotesin ComputerScience#1514, Springer, 1998.

[Soundararajan]K. Soundararajan,Asymptoticformulaefor thecountingfunctionof smoothpolyno-

mials,unpublishedmanuscript.

[Teitelbaum] J.Teitelbaum,Euclid’salgorithmandtheLanczosmethodoverfinitefields,Math.Comp.

67 (1998),1665–1678.

[Teske] E. Teske,SpeedingupPollard’s rhomethodfor computingdiscretelogarithms,pp.541–

554 in Algorithmic NumberTheory: Third Intern. Symp.,ANTS-III, J. P. Buhler, ed.,

LectureNotesin Math.#1423,Springer, 1998.

[VanOorschotW]P. C. Van OorschotandM. J. Wiener, Parallel collision searchwith cryptanalytic

applications,J. Cryptology, 12 (1999),1–28.

[Villard] G. Villard, Furtheranalysisof Coppersmith’s block Wiedemannalgorithmfor thesolu-

tion of sparselinearsystems,Proc. ISSAC’97.

[Weber] D. Weber, Computingdiscretelogarithmswith quadraticnumberrings,pp. 171–183in

Advancesin Cryptology - EUROCRYPT’98, K. Nyberg, ed.,LectureNotesin Computer

Science#1403, Springer, 1998.

24

Page 25: Discrete logarithms: The past and the futureodlyzko/doc/discrete.logs.future.pdfDiscrete logarithms: The past and the future Andrew Odlyzko AT&T Labs -Research amo@research.att.com

[WeberD] D. WeberandT. F. Denny, Thesolutionof McCurley’s discretelog challenge,pp.458–

471in Advancesin Cryptology–CRYPTO ’98, H. Krawczyk,ed.,LectureNotesin Com-

puterScience#1462,Springer, 1998.

[Wiedemann]D. H. Wiedemann,Solvingsparselinearequationsoverfinitefields,IEEETrans.Inform.

Theory32 (1986),54–62.

25