2008
DOI: 10.1515/jmc.2008.014
|View full text |Cite
|
Sign up to set email alerts
|

Another look at non-standard discrete log and Diffie-Hellman problems

Abstract: Abstract. We examine several versions of the one-more-discrete-log and one-more-Diffie-Hellman problems. In attempting to evaluate their intractability, we find conflicting evidence of the relative hardness of the different problems. Much of this evidence comes from natural families of groups associated with curves of genus 2, 3, 4, 5, and 6. This leads to questions about how to interpret reductionist security arguments that rely on these non-standard problems.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
19
0

Year Published

2009
2009
2023
2023

Publication Types

Select...
8
1

Relationship

0
9

Authors

Journals

citations
Cited by 19 publications
(20 citation statements)
references
References 32 publications
1
19
0
Order By: Relevance
“…This result establishes the equivalence of the q-SDH assumption and the security of Boneh-Boyen signatures, thus resolving an open problem posed in [7,17]. Together with Cheon's solution to q-SDH, the reduction algorithm allows us to recover Boneh-Boyen private keys in time O(p 2 5 +ε ) for groups of order p whenever p ± 1 satisfies certain divisibility properties.…”
Section: Resultssupporting
confidence: 58%
See 1 more Smart Citation
“…This result establishes the equivalence of the q-SDH assumption and the security of Boneh-Boyen signatures, thus resolving an open problem posed in [7,17]. Together with Cheon's solution to q-SDH, the reduction algorithm allows us to recover Boneh-Boyen private keys in time O(p 2 5 +ε ) for groups of order p whenever p ± 1 satisfies certain divisibility properties.…”
Section: Resultssupporting
confidence: 58%
“…Although the resulting algorithm remains exponential, a lower exponent is still interesting in the context of a short signature scheme, especially for extremely short signature lengths at the lower margins of security. A further motivation for proving equivalence is given by Koblitz and Menezes [16,17]. They argue that an equivalence result is preferable from a philosophical standpoint, since researchers have more incentive to solve the underlying hard problem (that is, q-SDH) if such solutions lead immediately to cryptanalysis of a concrete scheme.…”
Section: Introductionmentioning
confidence: 99%
“…× 10.28 sec ≈ 5.5 hr. Even if it is still too slow to seriously threaten the DLP on this IPSEC standard, these experiments show that other non-standard problems like the oracle-assisted static Diffie-Hellman problem [12] are no longer secure on this curve.…”
Section: Examples and Applicationsmentioning
confidence: 97%
“…, a L using at most L−1 queries to the oracle. Such problems are surveyed in several papers by Koblitz and Menezes [83,84], also see Joux, Lercier, Naccache and Thomé [75] and Granger [55]. We do not discuss such problems further in this paper, except briefly in Section 9.3.…”
Section: Computational Problemsmentioning
confidence: 99%