27 research outputs found

    A Birthday Paradox for Markov chains with an optimal bound for collision in the Pollard Rho algorithm for discrete logarithm

    Full text link
    We show a Birthday Paradox for self-intersections of Markov chains with uniform stationary distribution. As an application, we analyze Pollard's Rho algorithm for finding the discrete logarithm in a cyclic group GG and find that if the partition in the algorithm is given by a random oracle, then with high probability a collision occurs in Θ(∣G∣)\Theta(\sqrt{|G|}) steps. Moreover, for the parallelized distinguished points algorithm on JJ processors we find that Θ(∣G∣/J)\Theta(\sqrt{|G|}/J) steps suffices. These are the first proofs of the correct order bounds which do not assume that every step of the algorithm produces an i.i.d. sample from GG.Comment: Published in at http://dx.doi.org/10.1214/09-AAP625 the Annals of Applied Probability (http://www.imstat.org/aap/) by the Institute of Mathematical Statistics (http://www.imstat.org

    Near Optimal Bounds for Collision in Pollard Rho for Discrete Log

    Full text link
    We analyze a fairly standard idealization of Pollard's Rho algorithm for finding the discrete logarithm in a cyclic group G. It is found that, with high probability, a collision occurs in O(∣G∣log⁑∣G∣log⁑log⁑∣G∣)O(\sqrt{|G|\log |G| \log \log |G|}) steps, not far from the widely conjectured value of Θ(∣G∣)\Theta(\sqrt{|G|}). This improves upon a recent result of Miller--Venkatesan which showed an upper bound of O(∣G∣log⁑3∣G∣)O(\sqrt{|G|}\log^3 |G|). Our proof is based on analyzing an appropriate nonreversible, non-lazy random walk on a discrete cycle of (odd) length |G|, and showing that the mixing time of the corresponding walk is O(log⁑∣G∣log⁑log⁑∣G∣)O(\log |G| \log \log |G|)

    Collision bounds for the additive Pollard rho algorithm for solving discrete logarithms

    Get PDF
    We prove collision bounds for the Pollard rho algorithm to solve the discrete logarithm problem in a general cyclic group G\mathbf {G} . Unlike the setting studied by Kim et al., we consider additive walks: the setting used in practice to solve the elliptic curve discrete logarithm problem. Our bounds differ from the birthday bound (||)O(∣G∣)\mathcal {O}(\sqrt{\vert \mathbf {G}\vert }) by a factor of log||log⁑∣G∣\sqrt{\log {\vert \mathbf {G}\vert }} and are based on mixing time estimates for random walks on finite abelian groups due to Dou and Hildebran

    Collision Bounds for the Additive Pollard Rho Algorithm for Solving Discrete Logarithms

    Get PDF
    We prove collision bounds for the Pollard rho algorithm to solve the discrete logarithm problem in a general cyclic group GG. Unlike the setting studied by Kim et al. we consider additive walks: the setting used in practice to solve the elliptic curve discrete logarithm problem. Our bounds differ from the birthday bound O(∣G∣)O(\sqrt{|G|}) by a factor of log⁑∣G∣\sqrt{\log{|G|}} and are based on mixing time estimates for random walks on finite abelian groups due to Hildebrand

    Stopping time signatures for some algorithms in cryptography

    Get PDF
    We consider the normalized distribution of the overall running times of some cryptographic algorithms, and what information they reveal about the algorithms. Recent work of Deift, Menon, Olver, Pfrang, and Trogdon has shown that certain numerical algorithms applied to large random matrices exhibit a characteristic distribution of running times, which depends only on the algorithm but are independent of the choice of probability distributions for the matrices. Different algorithms often exhibit different running time distributions, and so the histograms for these running time distributions provide a time-signature for the algorithms, making it possible, in many cases, to distinguish one algorithm from another. In this paper we extend this analysis to cryptographic algorithms, and present examples of such algorithms with time-signatures that are indistinguishable, and others with time-signatures that are clearly distinct.Comment: 20 page

    Collision Times in Multicolor Urn Models and Sequential Graph Coloring With Applications to Discrete Logarithms

    Get PDF
    Consider an urn model where at each step one of qq colors is sampled according to some probability distribution and a ball of that color is placed in an urn. The distribution of assigning balls to urns may depend on the color of the ball. Collisions occur when a ball is placed in an urn which already contains a ball of different color. Equivalently, this can be viewed as sequentially coloring a complete qq-partite graph wherein a collision corresponds to the appearance of a monochromatic edge. Using a Poisson embedding technique, the limiting distribution of the first collision time is determined and the possible limits are explicitly described. Joint distribution of successive collision times and multi-fold collision times are also derived. The results can be used to obtain the limiting distributions of running times in various birthday problem based algorithms for solving the discrete logarithm problem, generalizing previous results which only consider expected running times. Asymptotic distributions of the time of appearance of a monochromatic edge are also obtained for other graphs.Comment: Minor revision. 35 pages, 2 figures. To appear in Annals of Applied Probabilit
    corecore