2016
DOI: 10.1112/s1461157015000303
|View full text |Cite
|
Sign up to set email alerts
|

A new approach to the discrete logarithm problem with auxiliary inputs

Abstract: The aim of the discrete logarithm problem with auxiliary inputs is to solve for α, given the elements g, g α , . . . , g group exponentiations (i = 1 or 1/2 depending on the sign). There have been several attempts to generalize this algorithm to the case of Φ k (p) where k 3. However, it has been shown by Kim, Cheon and Lee that a better complexity cannot be achieved than that of the usual square root algorithms.We propose a new algorithm for solving the DLPwAI. We show that this algorithm has a running time o… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
3
0

Year Published

2016
2016
2021
2021

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(3 citation statements)
references
References 20 publications
0
3
0
Order By: Relevance
“…The approach typically uses private and public keys to offer a safe conduit for information privacy and confidentiality. The complexity of most cryptosystems is rooted in the problems of Discrete Logarithm Problem [ 31 , 32 ] or the Integer Factorization Problem [ 33 ].…”
Section: Proposed Solutionmentioning
confidence: 99%
“…The approach typically uses private and public keys to offer a safe conduit for information privacy and confidentiality. The complexity of most cryptosystems is rooted in the problems of Discrete Logarithm Problem [ 31 , 32 ] or the Integer Factorization Problem [ 33 ].…”
Section: Proposed Solutionmentioning
confidence: 99%
“…Given d dividing p − 1, either a number of queries to a Diffie-Hellman oracle or appropriate auxiliary input can be used to "lift" the problem to a order (p − 1)/d subgroup, where the discrete logarithm can be computed more easily. Kushwaha and Mahalanobis [24] observed that when α already lies in a sufficiently small subgroup of F * p , the modified baby-step giant-step algorithm of [9] and [11] can be used to find α without any calls to a Diffie-Hellman oracle [13] or auxiliary input [14]. Our main observation in this paper is that, although the approach of [24] does not appear to result in a faster method for computing discrete logarithms in general, it does reveal a new type of weak key for discrete logarithm based cryptosystems.…”
Section: Introductionmentioning
confidence: 99%
“…A second motivation comes from one of the classical questions of the theory of finite fields: constructing rational functions with a small image set or, more generally, with many repeated values. It has been shown that results of this type are of interest for certain cryptographic attacks; see [9,10,11,24,25], for example. More precisely, for algorithms of [9,10,11,24,25] it is important to have a polynomial or a rational function f ∈ F q (X) of prescribed degree (or with the degree in a prescribed dyadic interval) such that the map f : F q → F q has many "collisions", or, more formally, the equation…”
mentioning
confidence: 99%