The Computational Difficulty of Solving Cryptographic Primitive Problems Related to the Discrete Logarithm Problem
نویسندگان
چکیده
To the authors’ knowledge, there are not many cryptosystems proven to be as difficult as or more difficult than the discrete logarithm problem. Concerning problems related to the discrete logarithm problem, there are problems called the double discrete logarithm problem and the e-th root of the discrete logarithm problem. These two problems are likely to be difficult and they have been utilized in cryptographic protocols such as verifiable secret sharing scheme and group signature scheme. However, their exact complexity has not been clarified, yet. Related to the e-th root of the discrete logarithm problem, we can consider a square root of the discrete logarithm problem. Again, the exact complexity of this problem has not been clarified, yet. The security of cryptosystems using these underlying problems deeply depends on the difficulty of these underlying problems. Hence it is important to clarify their difficulty. In this paper we prove reductions among these fundamental problems and show that under certain conditions, these problems are as difficult as or more difficult than the discrete logarithm problem modulo a prime. key words: discrete logarithm problem, double discrete logarithm problem, square root of discrete logarithm problem, e-th root of discrete logarithm problem
منابع مشابه
An efficient blind signature scheme based on the elliptic curve discrete logarithm problem
Elliptic Curve Cryptosystems (ECC) have recently received significant attention by researchers due to their high performance such as low computational cost and small key size. In this paper a novel untraceable blind signature scheme is presented. Since the security of proposed method is based on difficulty of solving discrete logarithm over an elliptic curve, performance of the proposed scheme ...
متن کاملA novel technique for a class of singular boundary value problems
In this paper, Lagrange interpolation in Chebyshev-Gauss-Lobatto nodes is used to develop a procedure for finding discrete and continuous approximate solutions of a singular boundary value problem. At first, a continuous time optimization problem related to the original singular boundary value problem is proposed. Then, using the Chebyshev- Gauss-Lobatto nodes, we convert the continuous time op...
متن کاملIdentification, Signature and Signcryption Using High Order Residues Modulo an RSA
Signcryption is a public key cryptographic primitive that fulfills the functions of digital signature and public key encryption concurrently, with a cost smaller than that required by the traditional signature followed by encryption method. The concept of signcryption, together with an implementation based on the discrete logarithm problem, was proposed in 1996. In this work, we demonstrate how...
متن کاملRubik's for cryptographers
P resumably hard mathematical problems stand at the core of modern cryptography. A typical security proof for a cryptographic protocol relates its resistance against a particular attack to the hardness of some mathematical problem. Very few problems have survived thorough cryptanalysis, the most established ones being the integer factorization problem and the discrete logarithm problems on fini...
متن کاملThe MOR cryptosystem and finite $p$-groups
The ElGamal cryptosystem is the most widely used public key cryptosystem. It uses the discrete logarithm problem as the cryptographic primitive. The MOR cryptosystem is a similar cryptosystem. It uses the discrete logarithm problem in the automorphism group as the cryptographic primitive. In this paper, we study the MOR cryptosystem for finite p-groups. The study is complete for p-automorphisms...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IEICE Transactions
دوره 88-A شماره
صفحات -
تاریخ انتشار 2005