16 research outputs found

    An efficient identification scheme in standard model based on the diophantine equation hard problem

    Get PDF
    Recently the Diophantine Equation Hard Problem (DEHP) was proposed. It is utilized to design a standard identification scheme model. Since the computation involves only simple addition and multiplication steps, the efficiency and the time cost are greatly improved as compared to the existing identification schemes. In this paper, we propose a zero knowledge identification scheme based upon the DEHP. With the assumption such that DEHP is intractable, we provide the security analysis on the impersonation against non-adaptive passive attack (imp-pa) and show that our new proposed scheme is more desirable due to high efficiency in terms of time computation

    On the Static Diffie-Hellman Problem on Elliptic Curves over Extension Fields

    Get PDF
    Recent work by Koblitz and Menezes has highlighted the existence, in some cases, of apparent separations between the hardness of breaking discrete logarithms in a particular group, and the hardness of solving in that group problems to which the security of certain cryptosystems are provably related. We consider one such problem in the context of elliptic curves over extension fields, and report potential weaknesses of the Galbraith-Lin-Scott curves from EUROCRYPT 2009, as well as two very different practical attacks on the Oakley Key Determination Protocol curves

    On the Static Diffie-Hellman Problem on Elliptic Curves over Extension Fields

    Get PDF
    We show that for any elliptic curve E(Fqn ), if an adversary has access to a Static Diffie-Hellman Problem (Static DHP) oracle, then by making O(q1− 1/n+1) Static DHP oracle queries during an initial learning phase, for fixed n > 1 and q → ∞ the adversary can solve any further instance of the Static DHP in heuristic time O˜(q1− 1/n+1). Our proposal also solves the Delayed Target DHP as defined by Freeman, and naturally extends to provide algorithms for solving the Delayed Target DLP, the One-More DHP and One-More DLP, as studied by Koblitz and Menezes in the context of Jacobians of hyperelliptic curves of small genus. We also argue that for any group in which index calculus can be effectively applied, the above problems have a natural relationship, and will always be easier than the DLP. While practical only for very small n, our algorithm reduces the security provided by the elliptic curves defined over Fp2 and Fp4 proposed by Galbraith, Lin and Scott at EUROCRYPT 2009, should they be used in any protocol where a user can be made to act as a proxy Static DHP oracle, or if used in protocols whose security is related to any of the above problems

    ANOTHER LOOK AT NON-STANDARD DISCRETE LOG AND DIFFIE-HELLMAN PROBLEMS

    No full text
    Abstract. We examine several versions of the one-more-discrete-log and one-more-Diffie-Hellman problems. In attempting to evaluate their intractability, we find conflicting evidence of the relative hardness of the different problems. Much of this evidence comes from natural families of groups associated with curves of genus 2, 3, 4, 5, and 6. This leads to questions about how to interpret reductionist security arguments that rely on these non-standard problems. 1

    Finding discrete logarithms with a set orbit distinguisher

    Get PDF
    We consider finding discrete logarithms in a group \GG when the help of an algorithm DD that distinguishes certain subsets of \GG from each other is available. For a group \GG of prime order pp, if algorithm DD is polynomial-time with complexity c(\log(p)),wecanfinddiscretelogarithmsfasterthansquarerootalgorithms.Weconsidertwovariationsonthisideaandgivealgorithmssolvingthediscretelogarithmproblemin, we can find discrete logarithms faster than square-root algorithms. We consider two variations on this idea and give algorithms solving the discrete logarithm problem in \GGwithcomplexity with complexity {\cal O}(p^{\frac{1}{3}}\log(p)^3 + p^{\frac{1}{3}}c(\log(p) )and and {\cal O}(p^{\frac{1}{4}}\log(p)^3 + p^{\frac{1}{4}}c( \log(p) )inthebestcases.Whenmultipledistinguishersareavailablelogarithmscanbefoundinpolynomialtime.Wediscussnaturalclassesofalgorithms in the best cases. When multiple distinguishers are available logarithms can be found in polynomial time. We discuss natural classes of algorithms D$ that distinguish the required subsets, and prove that for {\em some} of these classes no algorithm for distinguishing can be efficient. The subsets distinguished are also relevant in the study of error correcting codes, and we give an application of our work to bounds for error-correcting codes

    Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields. Application to the static Diffie-Hellman problem on E(\F_{q^5})

    Get PDF
    In 2008 and 2009, Gaudry and Diem proposed an index calculus method for the resolution of the discrete logarithm on the group of points of an elliptic curve defined over a small degree extension field \F_{q^n}. In this paper, we study a variation of this index calculus method, improving the overall asymptotic complexity when logqcn3\log q \leq c n^3. In particular, we are able to successfully obtain relations on E(\F_{p^5}), whereas the more expensive computational complexity of Gaudry and Diem\u27s initial algorithm makes it impractical in this case. An important ingredient of this result is a new variation of Faugère\u27s Gröbner basis algorithm F4, which significantly speeds up the relation computation and might be of independent interest. As an application, we show how this index calculus leads to a practical example of an oracle-assisted resolution of the elliptic curve static Diffie-Hellman problem over a finite field on 130130 bits, which is faster than birthday-based discrete logarithm computations on the same curve

    Recent progress on the elliptic curve discrete logarithm problem

    Get PDF
    International audienceWe survey recent work on the elliptic curve discrete logarithm problem. In particular we review index calculus algorithms using summation polynomials, and claims about their complexity

    Getting Rid of Linear Algebra in Number Theory Problems

    Get PDF
    We revisit some well-known cryptographic problems in a black box modular ring model of computation. This model allows us to compute with black box access to the ring Z/mZ\mathbb{Z}/m\mathbb{Z}. We develop new generic ring algorithms to recover mm even if it is unknown. At the end, Maurer\u27s generic algorithm allows to recover an element from its black box representation. However, we avoid Maurer\u27s idealized model with CDH oracle for the multiplication in the hidden ring by introducing a new representation compatible with ring operations. An element is encoded by its action over the factor basis. Consequently, we can multiply two elements with classical descent computations in sieving algorithms. As the algorithms we propose work without using an expensive linear algebra computation at the end, even though they manipulate large sparse matrices, we can exploit a high-level of parallelism. Then, we consider general groups such as imaginary quadratic class group and the Jacobian of a hyperelliptic curve, and obtain new methods for group order computation. The repeated squaring problem and the adaptive root problem used in the construction of Verifiable Delay Functions are particularly easy to solve in the black box modular ring, the high degree of parallelism provided by our method allows a reduction in the time to solve them. We improve the smoothing time, and as a result, we break Verifiable Delay Functions and factorize weak keys with lower Area-Time cost. Finally, we show new AT costs for computing a discrete logarithm over an adversarial basis in finite fields
    corecore