2012
DOI: 10.1007/978-3-642-34931-7_19
|View full text |Cite
|
Sign up to set email alerts
|

Computing Small Discrete Logarithms Faster

Abstract: Abstract. Computations of small discrete logarithms are feasible even in "secure" groups, and are used as subroutines in several cryptographic protocols in the literature. For example, the Boneh-Goh-Nissim degree-2-homomorphic public-key encryption system uses generic square-root discrete-logarithm methods for decryption. This paper shows how to use a small group-specific table to accelerate these subroutines. The cost of setting up the table grows with the table size, but the acceleration also grows with the … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

2
31
0

Year Published

2013
2013
2022
2022

Publication Types

Select...
8

Relationship

2
6

Authors

Journals

citations
Cited by 28 publications
(33 citation statements)
references
References 19 publications
(18 reference statements)
2
31
0
Order By: Relevance
“…A point that produces a distinguished point already in the database is discarded; to see that a point survives this with essentially constant probability (independent of ), observe that each new step has chance 2 −t of reaching a distinguished point, and chance O(2 2t / ) = O(2 −t ) of reaching one of the previous O(2 2t ) points represented by the database. Computer experiments that we reported in [22], as a followup to this paper, show that all the O constants here are reasonably close to 1. Now consider a walk starting from aP + bQ.…”
Section: Precomputed Distinguished Pointssupporting
confidence: 70%
See 1 more Smart Citation
“…A point that produces a distinguished point already in the database is discarded; to see that a point survives this with essentially constant probability (independent of ), observe that each new step has chance 2 −t of reaching a distinguished point, and chance O(2 2t / ) = O(2 −t ) of reaching one of the previous O(2 2t ) points represented by the database. Computer experiments that we reported in [22], as a followup to this paper, show that all the O constants here are reasonably close to 1. Now consider a walk starting from aP + bQ.…”
Section: Precomputed Distinguished Pointssupporting
confidence: 70%
“…Our followup paper [22] experimentally verified the algorithm stated above, improved it to 1.77 · 3 √ additions using 3 √ distinguished points, extended it to DLPs in intervals (using slightly more additions), and showed constructive applications in various protocols.…”
mentioning
confidence: 66%
“…, L}, for some polynomially bounded integer L. Then, computing the required discrete logarithm may be performed in time O(L 1/2 ) using Pollard's kangaroo method [52]. As reported in [10], this can be reduced to O(L 1/3 ) operations by precomputing a table of size O(L 1/3 ). Note that even though the functionality is limited (decryption may not be performed efficiently for all key vectors and for all message vectors), while proving security we will let the adversary query any key vector in Z q .…”
Section: Definition 2 ([50]mentioning
confidence: 99%
“…. , l − 1} ⊆ Z p of size l. For example, Boneh-Goh-Nissim homomorphic encryption [5] requires solving DL for exponents chosen from such an interval, and Bernstein and Lange [2] suggested preprocessing methods to speed up such computations. We remark that with trivial modifications, all of our results (except those about the worstcase SHQ problems) also apply to Interval-MDL and the corresponding Interval-SHQ: in the upper bounds for advantages, simply replace the group order p with the interval size l. For example, the bound in Corollary 2 becomes…”
Section: Interval-mdlmentioning
confidence: 99%
“…A user who has the factorization can solve DL on small groups so the discrete logarithm problem is feasible, but an adversary has to solve the DL problem in a large group. For these cases, efficient algorithms for solving DL is crucial, and for example, Lee, Cheon, and Hong [9] and Bernstein and Lange [2] showed how to speed up the solution of the discrete logarithm problem via precomputation. When considered as a whole, these become algorithms for solving the multiple discrete logarithm problem.…”
Section: Introductionmentioning
confidence: 99%