×

The past, evolving present, and future of the discrete logarithm. (English) Zbl 1314.94006

Koç, Çetin Kaya (ed.), Open problems in mathematics and computational science. Based on the presentations at the conference, Istanbul, Turkey, September 18–20, 2013. Cham: Springer (ISBN 978-3-319-10682-3/hbk; 978-3-319-10683-0/ebook). 5-36 (2014).
Summary: The first practical public key cryptosystem ever published, the Diffie-Hellman key exchange algorithm, relies for its security on the assumption that discrete logarithms are hard to compute. This intractability hypothesis is also the foundation for the security of a large variety of other public key systems and protocols.{ } Since the introduction of the Diffie-Hellman key exchange more than three decades ago, there have been substantial algorithmic advances in the computation of discrete logarithms. However, in general the discrete logarithm problem is still considered to be hard. In particular, this is the case for the multiplicative groups of finite fields with medium to large characteristic and for the additive group of a general elliptic curve.{ } This chapter presents a survey of the state of the art concerning discrete logarithms and their computation.
For the entire collection see [Zbl 1314.00108].

MSC:

94-03 History of information and communication theory
94A60 Cryptography
11T71 Algebraic coding theory; cryptography (number-theoretic aspects)
01A60 History of mathematics in the 20th century
Full Text: DOI