Discrete Logarithms, Diffie-Hellman, and Reductions
نویسندگان
چکیده
We consider the One-Prime-Not-p and All-Primes-But-p variants of the Discrete Logarithm (DL) problem in a group of prime order p. We give reductions to the Diffie-Hellman (DH) problem that do not depend on any unproved conjectures about smooth or prime numbers in short intervals. We show that the One-Prime-Not-p-DL problem reduces to DH in time roughly Lp(1/2); the All-Primes-But-p-DL problem reduces to DH in time roughly Lp(2/5); and the All-Primes-But-p-DL problem reduces to the DH plus Integer Factorization problems in polynomial time. We also prove that under the Riemann Hypothesis, with ε log p queries to a yes-or-no oracle one can reduce DL to DH in time roughly Lp(1/2); and under a conjecture about smooth numbers, with ε log p queries to a yes-or-no oracle one can reduce DL to DH in polynomial time.
منابع مشابه
On Black-Box Ring Extraction and Integer Factorization
The black-box extraction problem over rings has (at least) two important interpretations in cryptography: An efficient algorithm for this problem implies (i) the equivalence of computing discrete logarithms and solving the Diffie-Hellman problem and (ii) the in-existence of secure ring-homomorphic encryption schemes. In the special case of a finite field, Boneh/Lipton [BL96] and Maurer/Raub [MR...
متن کاملThe equivalence of the computational Diffie–Hellman and discrete logarithm problems in certain groups
Whether the discrete logarithm problem can be reduced to the Diffie–Hellman problem is a celebrated open question. The security of Diffie–Hellman key exchange and other cryptographic protocols rests on the assumed difficulty of the computational Diffie–Hellman problem; such a reduction would show that this is equivalent to assuming that computing discrete logarithms is hard. What is known is th...
متن کاملTowards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Algorithms
Let G be an arbitrary cyclic group with generator g and order /GI with known factorization. G could be the subgroup generated by g within a larger group H . Based on an assumption about the existence of smooth numbers in short intervals, we prove that breaking the DiffieHellman protocol for G and base g is equivalent to computing discrete logarithms in C: t,o t,he base g when a certain side inf...
متن کاملA Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem. The security of both systems relies on the difficulty of computing discrete logarithms over finite fields.
متن کاملAssumptions Related to Discrete Logarithms: Why Subtleties Make a Real Difference
The security of many cryptographic constructions relies on assumptions related to Discrete Logarithms (DL), e.g., the Diffie-Hellman, Square Exponent, Inverse Exponent or Representation Problem assumptions. In the concrete formalizations of these assumptions one has some degrees of freedom offered by parameters such as computational model, the problem type (computational, decisional) or success...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2010 شماره
صفحات -
تاریخ انتشار 2010