Browse > Article
http://dx.doi.org/10.7236/JIIBC.2017.17.3.1

Cycle Detection in Discrete Logarithm Using a Queue  

Lee, Sang-Un (Dept. of Multimedia Eng., Gangneung-Wonju National University)
Publication Information
The Journal of the Institute of Internet, Broadcasting and Communication / v.17, no.3, 2017 , pp. 1-7 More about this Journal
Abstract
This paper proposes a discrete logarithm algorithm that largely reduces execution times of Pollard's Rho and Brent's algorithm in obtaining ${\gamma}$ from ${\alpha}^{\gamma}{\equiv}{\beta}$(mod p). The proposed algorithm can be distinguished from the conventional Brent's algorithm by three major features: it sets an initial value as $x_0={\alpha}{\beta}$ in lieu of $x_0=1$; replaces $y=x_i$, ($i=2^k$) pointer with $y_j{\leftarrow}x_i$, ($i=2^k$, $1{\leq}j{\leq}10$) for a Queue the size 10; and detects collision of ${\beta}_{\gamma}$, ${\beta}_{{\gamma}^{\prime}}$, ${\beta}_{{\gamma}^{-1}}$ instead of ${\beta}_{\gamma}$. This Queue method has reduced the execution time of Pollard's Rho algorithm with $x_0=y_0=1$ by 65.02%, and that of Brent's algorithm with $x_0=1$ by 47.80%.
Keywords
discrete logarithm; Pollard Rho algorithm; Brent Algorithm; queue; stack;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 J. H. Cheon, J. Hong, and M. K. Kim, "Speeding Up the Pollard Rho Method on Finite Fields," ASIACRYPT, pp. 471-488, 2008.
2 G. Nivasch, "Cycle Detection Using a Stack," Information Processing Letters, Vol. 90, No. 3, pp. 135-140, May 2004. DOI: https://doi.org/10.1016/j.ipl.2004.01.016   DOI
3 A. Shamir, "Random Graphs in Cryptography," 7th Haifa Workshop on Interdisciplinary Applications of Graph Theory, Combinatorics and Algorithms, 2007.
4 Wikipedia, "Cycle Detection", http://en.wikipedia.org/wiki/Cycle_detection, Wikimedia Foundation, Inc, 2015.
5 E. Teske, "Speeding Up Pollard's Rho Method for Computing Discrete Logarithms," Lecture Notes in Computer Science, Vol. 1423, pp. 541-554, Jun. 1998. DOI: https://doi.org/10.1007/BFb0054891   DOI
6 D. Shanks, "The Infrastructure of a Real Quadratic Field and its Applications", Proceedings of the 1972 Number Theory Conference, University of Colorado, Boulder, pp. 217-224, MR 389842, 1972.
7 T. H. Cormen, C. E. Leiserson, R. L. Rivest, and C. Stein, "Introduction to Algorithms, Section 31.7 The RSA Public-key Cryptosystem", 2nd Ed., MIT Press and McGraw-Hill, ISBN: 0-262-03293-7, pp. 881-887, 2001.
8 D. R. Stinson, "Cryptography: Theory and Practice," 3rd ed., London, CRC Press, ISBN-10:1584885084, 2006.
9 S. U. Lee, "Multiple Parallel-Pollard's Rho Discrete Logarithm Algorithm," Journal of KSCI, Vol. 20, No. 8, pp. 29-33, Aug. 2015. DOI: https://doi.org/10.9708/jksci.2015.20.8.029   DOI
10 J. M. Pollard, "Monte Carlo Methods for Index Computation (mod p)," Mathematics of Computation, Vol. 32, No. 143, pp. 918-924, Jul. 1978. DOI: https://doi.org/10.2307/2006496   DOI
11 R. P. Brent, "An Improved Monte Carlo Factorization Algorithm," Bit Numerical Mathematics (BIT), Vol. 20, No. 2, pp. 176-184, Jun. 1980. DOI: https://doi.org/10.1007/BF01933190   DOI
12 S. Bai and R. P. Brent, "On the Efficiency of Pollard's Rho Method for Discrete Logarithms," Computing: The Australasian Theory Symposium (CATS), Vol. 77, pp. 125-131, 2008.