The Tower Number Field Sieve Razvan Barbulescu1, Pierrick Gaudry2, and Thorsten Kleinjung3 1 CNRS and IMJ-PRG(UPMC/CNRS), France, 2 CNRS and Loria(Inria/Univ. Lorraine/CNRS), France 3 EPFL IC LACAL, Station 14, CH-1015 Lausanne, Switzerland
[email protected],
[email protected], thorsten.kleinjung@epfl.ch Abstract. The security of pairing-based crypto-systems relies on the difficulty to compute discrete logarithms in finite fields Fpn where n is a small integer larger than 1. The state-of-art algorithm is the number field sieve (NFS) together with its many variants. When p has a special form (SNFS), as in many pairings constructions, NFS has a faster vari- ant due to Joux and Pierrot. We present a new NFS variant for SNFS computations, which is better for some cryptographically relevant cases, according to a precise comparison of norm sizes. The new algorithm is an adaptation of Schirokauer’s variant of NFS based on tower extensions, for which we give a middlebrow presentation. Keywords: discrete logarithm, number field sieve, pairings. 1 Introduction The discrete logarithm problem (DLP) in finite fields is a central topic in public key cryptography. The case of Fpn where p is prime and n is a small integer greater than 1, albeit less studied than the prime case, is at the foundation of pairing-based cryptography. The number field sieve (NFS) started life as a factoring algorithm but was rapidly extended to compute discrete logarithms in Fp [33,19,20] and has today a large number of variants. In 2000 Schirokauer [34] proposed the tower number field sieve (TNFS), as the first variant of NFS to solve DLP in fields Fpn with n > 1.