On the discrete logarithm problem for prime-field elliptic curves

•A new index calculus for the Elliptic Curve Discrete Logarithm Problem is proposed.•The algorithm works for any finite field and it exploits summation polynomials.•Just one relation among points of the factor base needs to be found.•The linear algebra step is avoided.•Its improvement is evident for...

Full description

Saved in:
Bibliographic Details
Published inFinite fields and their applications Vol. 51; pp. 168 - 182
Main Authors Amadori, Alessandro, Pintore, Federico, Sala, Massimiliano
Format Journal Article
LanguageEnglish
Published Elsevier Inc 01.05.2018
Subjects
Online AccessGet full text
ISSN1071-5797
1090-2465
1090-2465
DOI10.1016/j.ffa.2018.01.009

Cover

Abstract •A new index calculus for the Elliptic Curve Discrete Logarithm Problem is proposed.•The algorithm works for any finite field and it exploits summation polynomials.•Just one relation among points of the factor base needs to be found.•The linear algebra step is avoided.•Its improvement is evident for the prime-field case. In recent years several papers have appeared that investigate the classical discrete logarithm problem for elliptic curves by means of the multivariate polynomial approach based on the celebrated summation polynomials, introduced by Semaev in 2004. With a notable exception by Petit et al. in 2016, all numerous papers on the subject have investigated only the composite-field case, leaving apart the laborious prime-field case. In this paper we propose a variation of Semaev's original approach that reduces to only one the relations to be found among points of the factor base, thus decreasing drastically the necessary Groebner basis computations. Our proposal holds for any finite field but it is particularly suitable for the prime-field case, where it outperforms both the original Semaev's method and the specialised algorithm by Petit et al..
AbstractList •A new index calculus for the Elliptic Curve Discrete Logarithm Problem is proposed.•The algorithm works for any finite field and it exploits summation polynomials.•Just one relation among points of the factor base needs to be found.•The linear algebra step is avoided.•Its improvement is evident for the prime-field case. In recent years several papers have appeared that investigate the classical discrete logarithm problem for elliptic curves by means of the multivariate polynomial approach based on the celebrated summation polynomials, introduced by Semaev in 2004. With a notable exception by Petit et al. in 2016, all numerous papers on the subject have investigated only the composite-field case, leaving apart the laborious prime-field case. In this paper we propose a variation of Semaev's original approach that reduces to only one the relations to be found among points of the factor base, thus decreasing drastically the necessary Groebner basis computations. Our proposal holds for any finite field but it is particularly suitable for the prime-field case, where it outperforms both the original Semaev's method and the specialised algorithm by Petit et al..
Author Sala, Massimiliano
Pintore, Federico
Amadori, Alessandro
Author_xml – sequence: 1
  givenname: Alessandro
  surname: Amadori
  fullname: Amadori, Alessandro
  email: a.amadori@tue.nl
  organization: Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, P.O. Box 513, 5600 MB Eindhoven, The Netherlands
– sequence: 2
  givenname: Federico
  orcidid: 0000-0002-7985-3131
  surname: Pintore
  fullname: Pintore, Federico
  email: federico.pintore@unitn.it, federico.pintore@gmail.com
  organization: Department of Mathematics, University of Trento, 38123 Trento, Italy
– sequence: 3
  givenname: Massimiliano
  orcidid: 0000-0002-7266-5146
  surname: Sala
  fullname: Sala, Massimiliano
  email: maxsalacodes@gmail.com
  organization: Department of Mathematics, University of Trento, 38123 Trento, Italy
BookMark eNqN0L1qwzAQwHFRUmia9gG6-QXs3jmyZNMphH5BIEs7C1k6NwqKHWQlJW9fm3TqEDrpQPyO43_LJm3XEmMPCBkCisdt1jQ6ywHLDDADqK7YFKGCNOeimIyzxLSQlbxht32_BUAs5uWULdZtEjeUWNebQJES333p4OJml-xDV3vaJU0XhtntKG0ceZuQ924fnUnMIRypv2PXjfY93f--M_b58vyxfEtX69f35WKVGg4ippyLkpO1VS04lsIWsuYapdZkAcmgtmS5BEmFgNrYgkA081qWYvgzkJv5jOXnvYd2r0_f2ns1XqXDSSGoMYLaqiGCGiMoQDVEGBCekQld3wdq_mXkH2Nc1NF1bQza-Yvy6Sxp6HB0FFRvHLWGrAtkorKdu6B_AGgBibY
CitedBy_id crossref_primary_10_52846_ami_v50i2_1689
crossref_primary_10_3390_sym13081314
crossref_primary_10_1515_jmc_2019_0029
crossref_primary_10_2478_tmmp_2024_0021
crossref_primary_10_1016_j_ffa_2024_102452
crossref_primary_10_3390_math8081344
Cites_doi 10.1016/j.jsc.2008.08.005
10.1109/18.259647
10.1007/s00145-013-9158-5
10.1112/S0010437X10005075
10.1007/s10623-015-0146-7
10.1090/S0025-5718-1987-0866109-5
ContentType Journal Article
Copyright 2018 Elsevier Inc.
Copyright_xml – notice: 2018 Elsevier Inc.
DBID AAYXX
CITATION
ADTOC
UNPAY
DOI 10.1016/j.ffa.2018.01.009
DatabaseName CrossRef
Unpaywall for CDI: Periodical Content
Unpaywall
DatabaseTitle CrossRef
DatabaseTitleList
Database_xml – sequence: 1
  dbid: UNPAY
  name: Unpaywall
  url: https://proxy.k.utb.cz/login?url=https://unpaywall.org/
  sourceTypes: Open Access Repository
DeliveryMethod fulltext_linktorsrc
Discipline Mathematics
EISSN 1090-2465
EndPage 182
ExternalDocumentID oai:pure.tue.nl:publications/3fc32d51-a08d-4589-b923-a4619ca167d0
10_1016_j_ffa_2018_01_009
S1071579718300091
GrantInformation_xml – fundername: CARITRO Foundation
  grantid: 2014.0500
– fundername: Ministry of Education, Universities and Research
  grantid: 2015TW9LSR
  funderid: https://doi.org/10.13039/501100003407
GroupedDBID --K
--M
.~1
0R~
1B1
1RT
1~.
1~5
29H
4.4
457
4G.
5GY
5VS
6I.
7-5
71M
8P~
AACTN
AAEDT
AAEDW
AAFTH
AAIAV
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAQXK
AAXUO
ABAOU
ABFNM
ABJNI
ABMAC
ABVKL
ABXDB
ABYKQ
ACAZW
ACDAQ
ACGFS
ACRLP
ADBBV
ADEZE
ADFGL
ADMUD
AEBSH
AEKER
AENEX
AEXQZ
AFKWA
AFTJW
AGHFR
AGUBO
AGYEJ
AIEXJ
AIGVJ
AIKHN
AITUG
AJBFU
AJOXV
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
ARUGR
ASPBG
AVWKF
AXJTR
AZFZN
BKOJK
BLXMC
CAG
COF
CS3
DM4
DU5
EBS
EFBJH
EFLBG
EJD
EO8
EO9
EP2
EP3
FDB
FEDTE
FGOYB
FIRID
FNPLU
FYGXN
G-Q
GBLVA
HVGLF
HZ~
IHE
IXB
J1W
KOM
LG5
M41
MCRUF
MHUIS
MO0
N9A
NCXOZ
O-L
O9-
OAUVE
OK1
OZT
P-8
P-9
P2P
PC.
Q38
R2-
RIG
ROL
RPZ
SDF
SDG
SDP
SES
SEW
SPC
SPCBC
SSW
SSZ
T5K
TN5
XPP
ZMT
ZU3
~G-
AATTM
AAXKI
AAYWO
AAYXX
ABWVN
ACLOT
ACRPL
ACVFH
ADCNI
ADNMO
ADVLN
AEIPS
AEUPX
AFJKZ
AFPUW
AGQPQ
AIGII
AIIUN
AKBMS
AKRWK
AKYEP
ANKPU
APXCP
CITATION
EFKBS
~HD
ADTOC
UNPAY
ID FETCH-LOGICAL-c406t-44684edd9b64186d57b4a17aaed01ec1aded4707e560bcd5e06f3b786ec1c02c3
IEDL.DBID UNPAY
ISSN 1071-5797
1090-2465
IngestDate Sun Oct 26 03:43:22 EDT 2025
Thu Apr 24 23:13:06 EDT 2025
Wed Oct 01 04:15:04 EDT 2025
Fri Feb 23 02:30:20 EST 2024
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Keywords Summation polynomials
14G15
11T71
11Y16
Prime field
Groebner basis
13P10
14H52
Elliptic curve
11G20
Discrete logarithm problem (DLP)
Language English
License cc-by
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c406t-44684edd9b64186d57b4a17aaed01ec1aded4707e560bcd5e06f3b786ec1c02c3
ORCID 0000-0002-7266-5146
0000-0002-7985-3131
OpenAccessLink https://proxy.k.utb.cz/login?url=https://eprint.iacr.org/2017/609
PageCount 15
ParticipantIDs unpaywall_primary_10_1016_j_ffa_2018_01_009
crossref_primary_10_1016_j_ffa_2018_01_009
crossref_citationtrail_10_1016_j_ffa_2018_01_009
elsevier_sciencedirect_doi_10_1016_j_ffa_2018_01_009
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate May 2018
2018-05-00
PublicationDateYYYYMMDD 2018-05-01
PublicationDate_xml – month: 05
  year: 2018
  text: May 2018
PublicationDecade 2010
PublicationTitle Finite fields and their applications
PublicationYear 2018
Publisher Elsevier Inc
Publisher_xml – name: Elsevier Inc
References Galbraith, Gaudry (br0060) 2016; 78
Joux, Vitse (br0110) 2013
Gaudry (br0080) 2009; 44
Faugère, Perret, Petit, Renault (br0050) 2012
I. Semaev, Summation polynomials and the discrete logarithm problem on elliptic curves, IACR Cryptology ePrint Archive, 2004/31.
Diem (br0020) 2011; 147
Petit, Quisquater (br0180) 2012
Faugère, Gaudry, Huot, Renault (br0030) 2014; 27
Galbraith, Gebregiyorgis (br0070) 2014
Huang, Petit, Shinohara, Takagi (br0090) 2013
Menezes, Vanstone, Okamoto (br0140) 1993; 39
Miller (br0150) 1985
Y.J. Huang, C. Petit, N. Shinohara, T. Takagi, On generalized first fall degree assumptions, IACR Cryptology ePrint Archive, 2015/358.
Karabina (br0120) 2015
Semaev (br0210) 2015
Petit, Kosters, Messeng (br0170) 2016
Shantz, Teske (br0220) 2013
Diem (br0010) May 2006
Nakamoto (br0160) 2008
Faugère, Huot, Joux, Renault, Vitse (br0040) 2014
Pollard (br0190) 1978; 32
Koblitz (br0130) 1987; 48
Galbraith (10.1016/j.ffa.2018.01.009_br0060) 2016; 78
Menezes (10.1016/j.ffa.2018.01.009_br0140) 1993; 39
Shantz (10.1016/j.ffa.2018.01.009_br0220) 2013
Faugère (10.1016/j.ffa.2018.01.009_br0050) 2012
Karabina (10.1016/j.ffa.2018.01.009_br0120) 2015
Miller (10.1016/j.ffa.2018.01.009_br0150) 1985
Gaudry (10.1016/j.ffa.2018.01.009_br0080) 2009; 44
Diem (10.1016/j.ffa.2018.01.009_br0010) 2006
10.1016/j.ffa.2018.01.009_br0100
10.1016/j.ffa.2018.01.009_br0200
Pollard (10.1016/j.ffa.2018.01.009_br0190) 1978; 32
Joux (10.1016/j.ffa.2018.01.009_br0110) 2013
Petit (10.1016/j.ffa.2018.01.009_br0180) 2012
Faugère (10.1016/j.ffa.2018.01.009_br0030) 2014; 27
Nakamoto (10.1016/j.ffa.2018.01.009_br0160)
Petit (10.1016/j.ffa.2018.01.009_br0170) 2016
Faugère (10.1016/j.ffa.2018.01.009_br0040) 2014
Diem (10.1016/j.ffa.2018.01.009_br0020) 2011; 147
Semaev (10.1016/j.ffa.2018.01.009_br0210)
Koblitz (10.1016/j.ffa.2018.01.009_br0130) 1987; 48
Huang (10.1016/j.ffa.2018.01.009_br0090) 2013
Galbraith (10.1016/j.ffa.2018.01.009_br0070) 2014
References_xml – year: 1985
  ident: br0150
  article-title: Use of elliptic curves in cryptography
  publication-title: Conference on the Theory and Application of Cryptographic Techniques
– start-page: 115
  year: 2013
  end-page: 132
  ident: br0090
  article-title: Improvement of Faugère et al.'s, method to solve ECDLP
  publication-title: International Workshop on Security
– start-page: 94
  year: 2013
  end-page: 107
  ident: br0220
  article-title: Solving the elliptic curve discrete logarithm problem using Semaev polynomials, Weil descent and Groebner basis methods. An experimental study
  publication-title: Number Theory and Cryptography
– year: May 2006
  ident: br0010
  article-title: On the subexponentiality of the elliptic curve discrete logarithm problem over extension fields
  publication-title: Workshop “Grobner Bases in Cryptography, Coding Theory, and Algebraic Combinatorics” organised by Mikhail Klin, Ludovic Perret, Massimiliano Sala
– year: 2012
  ident: br0050
  article-title: Improving the complexity of index calculus algorithms in elliptic curves over binary fields
  publication-title: Annual International Conference on the Theory and Applications of Cryptographic Techniques
– start-page: 409
  year: 2014
  end-page: 427
  ident: br0070
  article-title: Summation polynomial algorithms for elliptic curves in characteristic two
  publication-title: International Conference in Cryptology in India
– start-page: 40
  year: 2014
  end-page: 57
  ident: br0040
  article-title: Symmetrized summation polynomials: using small order torsion points to speed up elliptic curve index calculus
  publication-title: Annual International Conference on the Theory and Applications of Cryptographic Techniques
– volume: 44
  start-page: 1690
  year: 2009
  end-page: 1702
  ident: br0080
  article-title: Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem
  publication-title: J. Symb. Comput.
– volume: 48
  start-page: 203
  year: 1987
  end-page: 209
  ident: br0130
  article-title: Elliptic curves cryptosystems
  publication-title: Math. Comput.
– volume: 147
  start-page: 75
  year: 2011
  end-page: 104
  ident: br0020
  article-title: On the discrete logarithm problem in elliptic curves
  publication-title: Compos. Math.
– year: 2015
  ident: br0210
  article-title: New algorithm for the discrete logarithm problem on elliptic curves
– year: 2015
  ident: br0120
  article-title: Point decomposition problem in binary elliptic curves
  publication-title: International Conference on Information Security and Cryptology
– start-page: 451
  year: 2012
  end-page: 466
  ident: br0180
  article-title: On polynomial systems arising from a Weil descent
  publication-title: International Conference on the Theory and Application of Cryptology and Information Security
– volume: 32
  start-page: 918
  year: 1978
  end-page: 924
  ident: br0190
  article-title: Monte Carlo methods for index computation mod
  publication-title: Math. Comput.
– start-page: 1
  year: 2013
  end-page: 25
  ident: br0110
  article-title: Elliptic curve discrete logarithm problem over small degree extension fields
  publication-title: J. Cryptol.
– start-page: 3
  year: 2016
  end-page: 18
  ident: br0170
  article-title: Algebraic approaches for the elliptic curve discrete logarithm problem over prime fields
  publication-title: IACR International Workshop on Public Key Cryptography
– volume: 27
  start-page: 595
  year: 2014
  end-page: 635
  ident: br0030
  article-title: Using symmetries in the index calculus for elliptic curves discrete logarithm
  publication-title: J. Cryptol.
– volume: 39
  start-page: 1639
  year: 1993
  end-page: 1646
  ident: br0140
  article-title: Reducing elliptic curve logarithms to logarithms in a finite field
  publication-title: IEEE Trans. Inf. Theory
– year: 2008
  ident: br0160
  article-title: Bitcoin: a peer-to-peer electronic cash system
– reference: Y.J. Huang, C. Petit, N. Shinohara, T. Takagi, On generalized first fall degree assumptions, IACR Cryptology ePrint Archive, 2015/358.
– reference: I. Semaev, Summation polynomials and the discrete logarithm problem on elliptic curves, IACR Cryptology ePrint Archive, 2004/31.
– volume: 78
  start-page: 51
  year: 2016
  end-page: 72
  ident: br0060
  article-title: Recent progress on the elliptic curve discrete logarithm problem
  publication-title: Des. Codes Cryptogr.
– volume: 44
  start-page: 1690
  issue: 12
  year: 2009
  ident: 10.1016/j.ffa.2018.01.009_br0080
  article-title: Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem
  publication-title: J. Symb. Comput.
  doi: 10.1016/j.jsc.2008.08.005
– year: 2015
  ident: 10.1016/j.ffa.2018.01.009_br0120
  article-title: Point decomposition problem in binary elliptic curves
– ident: 10.1016/j.ffa.2018.01.009_br0200
– start-page: 451
  year: 2012
  ident: 10.1016/j.ffa.2018.01.009_br0180
  article-title: On polynomial systems arising from a Weil descent
– year: 2012
  ident: 10.1016/j.ffa.2018.01.009_br0050
  article-title: Improving the complexity of index calculus algorithms in elliptic curves over binary fields
– volume: 39
  start-page: 1639
  issue: 5
  year: 1993
  ident: 10.1016/j.ffa.2018.01.009_br0140
  article-title: Reducing elliptic curve logarithms to logarithms in a finite field
  publication-title: IEEE Trans. Inf. Theory
  doi: 10.1109/18.259647
– start-page: 1
  year: 2013
  ident: 10.1016/j.ffa.2018.01.009_br0110
  article-title: Elliptic curve discrete logarithm problem over small degree extension fields
  publication-title: J. Cryptol.
– start-page: 3
  year: 2016
  ident: 10.1016/j.ffa.2018.01.009_br0170
  article-title: Algebraic approaches for the elliptic curve discrete logarithm problem over prime fields
– year: 2006
  ident: 10.1016/j.ffa.2018.01.009_br0010
  article-title: On the subexponentiality of the elliptic curve discrete logarithm problem over extension fields
– volume: 27
  start-page: 595
  issue: 4
  year: 2014
  ident: 10.1016/j.ffa.2018.01.009_br0030
  article-title: Using symmetries in the index calculus for elliptic curves discrete logarithm
  publication-title: J. Cryptol.
  doi: 10.1007/s00145-013-9158-5
– volume: 147
  start-page: 75
  year: 2011
  ident: 10.1016/j.ffa.2018.01.009_br0020
  article-title: On the discrete logarithm problem in elliptic curves
  publication-title: Compos. Math.
  doi: 10.1112/S0010437X10005075
– ident: 10.1016/j.ffa.2018.01.009_br0210
– volume: 78
  start-page: 51
  issue: 1
  year: 2016
  ident: 10.1016/j.ffa.2018.01.009_br0060
  article-title: Recent progress on the elliptic curve discrete logarithm problem
  publication-title: Des. Codes Cryptogr.
  doi: 10.1007/s10623-015-0146-7
– volume: 48
  start-page: 203
  issue: 177
  year: 1987
  ident: 10.1016/j.ffa.2018.01.009_br0130
  article-title: Elliptic curves cryptosystems
  publication-title: Math. Comput.
  doi: 10.1090/S0025-5718-1987-0866109-5
– start-page: 40
  year: 2014
  ident: 10.1016/j.ffa.2018.01.009_br0040
  article-title: Symmetrized summation polynomials: using small order torsion points to speed up elliptic curve index calculus
– start-page: 115
  year: 2013
  ident: 10.1016/j.ffa.2018.01.009_br0090
  article-title: Improvement of Faugère et al.'s, method to solve ECDLP
– ident: 10.1016/j.ffa.2018.01.009_br0100
– volume: 32
  start-page: 918
  issue: 143
  year: 1978
  ident: 10.1016/j.ffa.2018.01.009_br0190
  article-title: Monte Carlo methods for index computation mod p
  publication-title: Math. Comput.
– start-page: 409
  year: 2014
  ident: 10.1016/j.ffa.2018.01.009_br0070
  article-title: Summation polynomial algorithms for elliptic curves in characteristic two
– ident: 10.1016/j.ffa.2018.01.009_br0160
– start-page: 94
  year: 2013
  ident: 10.1016/j.ffa.2018.01.009_br0220
  article-title: Solving the elliptic curve discrete logarithm problem using Semaev polynomials, Weil descent and Groebner basis methods. An experimental study
– year: 1985
  ident: 10.1016/j.ffa.2018.01.009_br0150
  article-title: Use of elliptic curves in cryptography
SSID ssj0011538
Score 2.203835
Snippet •A new index calculus for the Elliptic Curve Discrete Logarithm Problem is proposed.•The algorithm works for any finite field and it exploits summation...
SourceID unpaywall
crossref
elsevier
SourceType Open Access Repository
Enrichment Source
Index Database
Publisher
StartPage 168
SubjectTerms Discrete logarithm problem (DLP)
Elliptic curve
Groebner basis
Prime field
Summation polynomials
SummonAdditionalLinks – databaseName: Elsevier ScienceDirect
  dbid: .~1
  link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LSwMxEA7Fi3oQn1hf5OBJid10s5vdYymWIlQPWugt5ImVdi19KF787U72hYJU8LbZTcgy2f3mC_lmBqFLGiopE6mIZGmbgIdwRFpniFMB48aG4DJ8NPLgPu4P2d0oGjVQt4qF8bLKEvsLTM_RurzTKq3Zmo3HrUfYuNCIpwCuoWcKeQQ7476Kwc1nLfOg_o8udIeU-N7VyWau8XLOpx6iSZ6502sSf_dNm6tsJj_e5WTyzff0dtFOSRpxp3ivPdSw2T7aHtQZVxcHqPOQYWhiH2U7ByKMAdNgG7x8nuKyZgwGegrX46kluWwN-1ScABga69X8zS4O0bB3-9Ttk7I8AtHghZcENnIJs8akKmY0iU3EFZOUS2lNQK2m0ljDeMAtkBqlTWSD2IWKJzE800Fbh0doI3vN7DHCiTZOScU5t5yloUva3DgXWG0sjTVjTRRUhhG6zB3uS1hMRCUSexFgS-FtKQIqwJZNdFUPmRWJM9Z1ZpW1xY_VFwDs64Zd1yvz9yQn_5vkFG35ViFyPEMby_nKngMRWaqL_Ev7AjWK25U
  priority: 102
  providerName: Elsevier
Title On the discrete logarithm problem for prime-field elliptic curves
URI https://dx.doi.org/10.1016/j.ffa.2018.01.009
https://eprint.iacr.org/2017/609
UnpaywallVersion submittedVersion
Volume 51
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVESC
  databaseName: Baden-Württemberg Complete Freedom Collection (Elsevier)
  customDbUrl:
  eissn: 1090-2465
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0011538
  issn: 1090-2465
  databaseCode: GBLVA
  dateStart: 20110101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: Elsevier Free Content
  customDbUrl:
  eissn: 1090-2465
  dateEnd: 20211105
  omitProxy: true
  ssIdentifier: ssj0011538
  issn: 1090-2465
  databaseCode: IXB
  dateStart: 19950101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: Elsevier SD Complete Freedom Collection [SCCMFC]
  customDbUrl:
  eissn: 1090-2465
  dateEnd: 20211031
  omitProxy: true
  ssIdentifier: ssj0011538
  issn: 1090-2465
  databaseCode: ACRLP
  dateStart: 19950101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: Elsevier SD Freedom Collection Journals [SCFCJ]
  customDbUrl:
  eissn: 1090-2465
  dateEnd: 20211031
  omitProxy: true
  ssIdentifier: ssj0011538
  issn: 1090-2465
  databaseCode: AIKHN
  dateStart: 19950101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: ScienceDirect (Elsevier)
  customDbUrl:
  eissn: 1090-2465
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0011538
  issn: 1090-2465
  databaseCode: .~1
  dateStart: 19950101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVLSH
  databaseName: Elsevier Journals
  customDbUrl:
  mediaType: online
  eissn: 1090-2465
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0011538
  issn: 1090-2465
  databaseCode: AKRWK
  dateStart: 19950101
  isFulltext: true
  providerName: Library Specific Holdings
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LbxMxELZKckAcWspDtILIh55Ajuxdr705BkSVUjVwIFI4rfwYC0q6rZJNq_bQ397xPiKEUFBva62tWXksz-f1N98QciRSa0xuLDNylDCMEIEZCJ4Fy6X2kGLIiNnIZ1M1mckv82y-Q2iXCwPxdxYaNW5Z3-MnUd9ZxQy9vsoQbfdIfzb9Nv7RUAkFy3RTP4WPOEukyrqLy5rCFUJUFhJ5LcwZKYf_Dj1P1-WVub0xi8UfoeV4r6E4rmpFwsgo-T1cV3bo7v7Sa9z21c_Jbosr6bhZCPtkB8oX5NnZRpR19ZKMv5YUmzQm4i4RK1O0gCfl6ucFbcvKUESw-PzrAljNbKNRrRP3FEfdenkNq1dkdvz5-6cJaysoMIeBumJ41ssleD-ySopc-UxbaYQ2BjwX4ITx4KXmGhD3WOcz4CqkVucK3zmeuPQ16ZWXJbwhNHc-WGO11qDlKA15on0IHJwHoZyUB4R3k1u4Vl48VrlYFB2P7LxAfxTRHwUXBfrjgLzfDLlqtDW2dZadx4oWHDRBv8C9f9uwDxvv_t_I4aN6vyW9armGd4hKKjsgT4b3YkD645PTyRRbJ_OPg3axPgA4JeUl
linkProvider Unpaywall
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3JTsMwELUQHIADYhVl9YETyDRunDg5IkRVlpYDVOrN8iqK2lB1AXHh2xlnqUBCIHFLYluOxsmbN_KbMUInNFRSJlIRydIGAQ_hiLTOEKcCxo0NwWX4bOR2J2512U0v6i2gyyoXxssqS-wvMD1H6_JJvbRmfdTv1x8gcKERTwFcQ88UIARaYlGD-wjs_GOu86D-ly6Eh5T47tXWZi7ycs7XHqJJXrrTixJ_dk7Ls2wk39_kYPDF-TTX0VrJGvFF8WIbaMFmm2i1PS-5OtlCF_cZhlvs02zHwIQxgBrEwdOnIS4PjcHAT-G6P7Qk161hX4sTEENjPRu_2sk26javHi9bpDwfgWhww1MCkVzCrDGpihlNYhNxxSTlUloTUKupNNYwHnALrEZpE9kgdqHiSQxtOmjocActZi-Z3UU40cYpqTjnlrM0dEmDG-cCq42lsWashoLKMEKXxcP9GRYDUanEngXYUnhbioAKsGUNnc6HjIrKGb91ZpW1xbflF4Dsvw07m6_M35Ps_W-SY7Tcemzfibvrzu0-WvEtheLxAC1OxzN7CKxkqo7yr-4TVGXeuA
linkToUnpaywall http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1da9swFBUleSh76PpJM9qhhz1tqEi2LDmPobSUQbM9LNA9GX1csbaJGxKnpf31vfJHKGOk7M3GEjK-QufIOvdcQr6I1BqTG8uMHCYMESIwA8GzYLnUHlKEjJiNfD1WVxP5_Sa72SK0y4WB-DsLBzVuUZ_jJ9HfWcUMvb7KkG33SH8y_jn63UgJBct0Uz-FDzlLpMq6g8tawhVCdBYSeW3MGSWH_4ae7VU5N89PZjp9Ay2XHxuJ47J2JIyKkvuzVWXP3Mtffo2b3nqX7LS8ko6aibBHtqDcJx-u16asywMy-lFSvKUxEXeBXJniCLhTrv7MaFtWhiKDxevbGbBa2UajWyeuKY661eIRlodkcnnx6_yKtRUUmEOgrhju9XIJ3g-tkiJXPtNWGqGNAc8FOGE8eKm5BuQ91vkMuAqp1bnCZ44nLj0ivfKhhGNCc-eDNVZrDVoO05An2ofAwXkQykk5ILz7uIVr7cVjlYtp0enI7gqMRxHjUXBRYDwG5Ou6y7zx1tjUWHYRK1py0IB-gWv_pm7f1tF9f5BP_9X6hPSqxQpOkZVU9nM7MV8Be0HhlQ
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=On+the+discrete+logarithm+problem+for+prime-field+elliptic+curves&rft.jtitle=Finite+fields+and+their+applications&rft.au=Amadori%2C+Alessandro&rft.au=Pintore%2C+Federico&rft.au=Sala%2C+Massimiliano&rft.date=2018-05-01&rft.issn=1071-5797&rft.volume=51&rft.spage=168&rft.epage=182&rft_id=info:doi/10.1016%2Fj.ffa.2018.01.009&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_ffa_2018_01_009
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1071-5797&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1071-5797&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1071-5797&client=summon