Discrete Logarithms: The Past and the Future

Research output: Contribution to journalArticlepeer-review

91 Scopus citations

Abstract

The first practical public key cryptosystem to be published, the Diffie-Hellman key exchange algorithm, was based on the assumption that discrete logarithms are hard to compute. This intractability hypothesis is also the foundation for the presumed security of a variety of other public key schemes. While there have been substantial advances in discrete log algorithms in the last two decades, in general the discrete log still appears to be hard, especially for some groups, such as those from elliptic curves. Unfortunately no proofs of hardness are available in this area, so it is necessary to rely on experience and intuition in judging what parameters to use for cryptosystems. This paper presents a brief survey of the current state of the art in discrete logs.

Original languageEnglish (US)
Pages (from-to)129-145
Number of pages17
JournalDesigns, Codes, and Cryptography
Volume19
Issue number2-3
DOIs
StatePublished - Mar 2000

Keywords

  • Diffie-Hellman key exchange
  • Discrete logarithms
  • Number field sieve

Fingerprint

Dive into the research topics of 'Discrete Logarithms: The Past and the Future'. Together they form a unique fingerprint.

Cite this