Previous |  Up |  Next

Article

Keywords:
discrete logarithm; Hensel lift; group extension
Summary:
We connect the discrete logarithm problem over prime fields in the safe prime case to the logarithmic derivative.
References:
[1] Bach, E.: Discrete Logarithms and Factoring. University of California, Computer Science Division, Berkeley (1984).
[2] Buium, A.: Arithmetic analogues of derivations. J. Algebra 198 (1997), 290-299. DOI 10.1006/jabr.1997.7177 | MR 1482984 | Zbl 0892.13008
[3] Cameron, P. J., Preece, D. A.: Primitive Lambda-Roots. Available at\ https://cameroncounts.files.wordpress.com/2014/01/plr1.pdf (2014).
[4] Carmichael, R. D.: The Theory of Numbers. Wiley & Sons, New York (1914),\99999JFM99999 45.0283.10. MR 0105381
[5] Diffie, W., Hellman, M. E.: New directions in cryptography. IEEE Trans. Inf. Theory 22 (1976), 644-654. DOI 10.1109/TIT.1976.1055638 | MR 0437208 | Zbl 0435.94018
[6] Goldwasser, S.: New directions in cryptography: twenty some years later (or cryptography and complexity theory: a match made in heaven). Proc. of the 38th Annual IEEE Symposium on Foundations of Computer Science, Foundations of Computer Science (1997), 314-324. DOI 10.1109/SFCS.1997.646120
[7] Gadiyar, H. Gopalakrishna, Padma, R.: The discrete logarithm problem over prime fields can be transformed to a linear multivariable Chinese remainder theorem. Available at ArXiv: 1608.07032v1 [math.NT] (2016). MR 3881901
[8] Gadiyar, H. Gopalkrishna, Maini, K. M. S Sangeeta, Padma, R.: Cryptography, connections, cocycles and crystals: a $p$-adic exploration of the discrete logarithm problem. Progress in Cryptology---INDOCRYPT 2004, 5th International Conf. on Cryptology in India, Chennai, 2004, Lecture Notes in Comput. Sci. 3348 Springer, Berlin A. Canteaut et al. (2004), 305-314. DOI 10.1007/978-3-540-30556-9_24 | MR 2147933 | Zbl 1115.94008
[9] Hilbert, D.: The Theory of Algebraic Number Fields. Springer, Berlin (1998). DOI 10.1007/978-3-662-03545-0 | MR 1646901 | Zbl 0984.11001
[10] Kawada, Y.: On the derivations in number fields. Ann. Math. (2) 54 (1951), 302-314. DOI 10.2307/1969531 | MR 0043830 | Zbl 0044.26702
[11] Koblitz, N.: A Course in Number Theory and Cryptography. Graduate Texts in Mathematics 114, Springer, New York (1994). DOI 10.1007/978-1-4419-8592-7 | MR 1302169 | Zbl 0819.11001
[12] Kontsevich, M.: On poly(ana)logs. I. (With an appendix by Maxim Kontsevich: The $1\frac{1}{2}$-logarithm). Compositio Math. (2002), 130 161-210, 211-214. DOI 10.1023/A:1013757217319 | MR 1884238 | Zbl 1062.11042
[13] Kumanduri, R., Romero, C.: Number Theory with Computer Applications. Prentice Hall, Upper Saddle River (1998). Zbl 0902.11001
[14] Lerch, M.: Zur Theorie des Fermatschen Quotienten $\frac{{a^{p-1}-1}}p=q(a)$. Math. Ann. 60 (1905), 471-490 German \99999JFM99999 36.0266.03. DOI 10.1007/BF01561092 | MR 1511321
[15] McCurley, K. S.: The discrete logarithm problem. Cryptology and Computational Number Theory Lect. Notes AMS Short Course 1989, Proc. Symp. Appl. Math. 42 (1990), 49-74. DOI 10.1090/psapm/042/1095551 | MR 1095551 | Zbl 0734.11073
[16] Riesel, H.: Some soluble cases of the discrete logarithm problem. BIT 28 (1988), 839-851. DOI 10.1007/BF01954904 | MR 0972809 | Zbl 0665.10002
[17] Robert, A. M.: A Course in $p$-adic Analysis. Graduate Texts in Mathematics 198, Springer, New York (2000). DOI 10.1007/978-1-4757-3254-2 | MR 1760253 | Zbl 0947.11035
[18] Satoh, T., Araki, K.: Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Comment. Math. Univ. St. Pauli 47 (1998), 81-92. MR 1624563 | Zbl 1044.11592
[19] Semaev, I. A.: Evaluation of discrete logarithms in a group of $p$-torsion points of an elliptic curve in characteristic $p$. Math. Comput. 67 (1998), 353-356. DOI 10.1090/S0025-5718-98-00887-4 | MR 1432133 | Zbl 1016.11021
[20] Silverman, J. H.: Lifting and elliptic curve discrete logarithms. Selected Areas in Cryptography. Proc. of 15th International Workshop on Selected Areas in Cryptography, Sackville, 2008, Lecture Notes in Computer Science 5381 Springer, Berlin R. M. Avanzi et al. (2009), 82-102. DOI 10.1007/978-3-642-04159-4_6 | MR 2054769 | Zbl 1256.94065
[21] Smart, N. P.: The discrete logarithm problem on elliptic curves of trace one. J. Cryptology 12 (1999), 193-196. DOI 10.1007/s001459900052 | MR 1698180 | Zbl 0963.11068
[22] Teichmüller, O.: Diskret bewertete perfekte Körper mit unvollkommenem Restklassenkörper. J. Reine Angew. Math. 176 (1936), 141-152 German. DOI 10.1515/crll.1937.176.141 | MR 1581527 | Zbl 0016.05103
[23] Teichmüller, O.: Über die Struktur diskret bewerteter perfekter Körper. Nachr. Ges. Wiss. Göttingen, math.-phys. Kl., FG 1, Neue Folge 1 (1936), 151-161 German \99999JFM99999 62.0110.01.
[24] Washington, L. C.: Introduction to Cyclotomic Fields. Graduate Texts in Mathematics 83, Springer, New York (1997). DOI 10.1007/978-1-4612-1934-7 | MR 1421575 | Zbl 0966.11047
Partner of
EuDML logo