A new index calculus algorithm with complexity in small characteristic

A Joux - International Conference on Selected Areas in …, 2013 - Springer
In this paper, we describe a new algorithm for discrete logarithms in small characteristic.
This algorithm is based on index calculus and includes two new contributions. The first is a …

The specifics of the Galois field GF(257) and its use for digital signal processing

A Bakirov, D Matrassulova, Y Vitulyova… - Scientific Reports, 2024 - nature.com
An algorithm of digital logarithm calculation for the Galois field GF (257) is proposed. It is
shown that this field is coupled with one of the most important existing standards that uses a …

Improved masking for tweakable blockciphers with applications to authenticated encryption

R Granger, P Jovanovic, B Mennink… - … Conference on the Theory …, 2016 - Springer
A popular approach to tweakable blockcipher design is via masking, where a certain
primitive (a blockcipher or a permutation) is preceded and followed by an easy-to-compute …

Improving the polynomial time precomputation of Frobenius representation discrete logarithm algorithms: simplified setting for small characteristic finite fields

A Joux, C Pierrot - Advances in Cryptology–ASIACRYPT 2014: 20th …, 2014 - Springer
In this paper, we revisit the recent small characteristic discrete logarithm algorithms. We
show that a simplified description of the algorithm, together with some additional ideas …

Computing discrete logarithms in and using magma

G Adj, A Menezes, T Oliveira… - … Workshop on the …, 2014 - Springer
We show that a Magma implementation of Joux's L 1/4+ o (1) algorithm can be used to
compute discrete logarithms in the 1303-bit finite field\mathbb F _ 3^ 6 ⋅ 137 and the 1551 …

Weakness of for discrete logarithm cryptography

G Adj, A Menezes, T Oliveira… - … Conference on Pairing …, 2013 - Springer
Abstract In 2013, Joux, and then Barbulescu, Gaudry, Joux and Thomé, presented new
algorithms for computing discrete logarithms in finite fields of small and medium …

Technical history of discrete logarithms in small characteristic finite fields: The road from subexponential to quasi-polynomial complexity

A Joux, C Pierrot - Designs, Codes and Cryptography, 2016 - Springer
Due to its use in cryptographic protocols such as the Diffie–Hellman key exchange, the
discrete logarithm problem attracted a considerable amount of attention in the past 40 years …

[HTML][HTML] Weakness of F36⋅ 1429 and F24⋅ 3041 for discrete logarithm cryptography

G Adj, A Menezes, T Oliveira… - Finite Fields and Their …, 2015 - Elsevier
In the past two years, there have been several dramatic improvements in algorithms for
computing discrete logarithms in small-characteristic finite fields. In this paper, we examine …

Faster individual discrete logarithms in finite fields of composite extension degree

A Guillevic - Mathematics of computation, 2019 - ams.org
Computing discrete logarithms in finite fields is a main concern in cryptography. The best
algorithms in large and medium characteristic fields (eg, $\rm {GF}(p^ 2) $, $\rm {GF}(p^{12}) …

Flexipair: an automated programmable framework for pairing cryptosystems

A Bag, DB Roy, S Patranabis… - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
Pairing cryptosystems are extremely powerful mathematical tools for developing
cryptographic protocols that can provide end-to-end security for applications like Internet-of …