Skip to main content

Quantum Attacks on DLP-Based Cryptosystems

  • Chapter
  • First Online:
Quantum Attacks on Public-Key Cryptosystems

Abstract

In this chapter, we shall first formally define the discrete logarithm problem (DLP) and some classical solutions to DLP. Then we shall discuss the DLP-based cryptographic systems and protocols whose security depends on the infeasibility of the DLP problem. Finally, we shall discuss a quantum approach to attacking both the DLP problem and the DLP-based cryptography.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

REFERENCES

  1. L.M. Adleman, A subexponential algorithmic for the discrete logarithm problem with applications to cryptography, in Proceedings of the 20th Annual IEEE Symposium on Foundations of Computer Science (IEEE, New York, 1979), pp. 55–60

    Google Scholar 

  2. L.M. Adleman, Algorithmic number theory – the complexity contribution, in Proceedings of the 35th Annual IEEE Symposium on Foundations of Computer Science (IEEE, New York, 1994), pp. 88–113

    Book  Google Scholar 

  3. L.M. Adleman, The function field Sieve, in Algorithmic Number Theory (ANTS-I). Lecture Notes in Computer Science, vol. 877 (Springer, New York, 1994), pp. 108–121

    Google Scholar 

  4. L.M. Adleman, Function field Sieve method for discrete logarithms over finite fields. Inf. Comput. 151, 5–16 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  5. S. Bai, R.P. Brent, On the efficiency of Pollard’s Rho method for discrete logarithms, in Proceedings of the Fourteenth Computing: The Australasian Theory Symposium (CATS 2008), pp. 125–131, ed. by J. Harland, P. Manyem, Wollongong, NSW, Australia, 22–25 January 2008

    Google Scholar 

  6. T.H. Barr, Invitation to Cryptology (Prentice-Hall, Englewood Cliffs, 2002)

    Google Scholar 

  7. F.L. Bauer, Decrypted Secrets – Methods and Maxims of Cryptology, 3rd edn. (Springer, Berlin, 2002)

    MATH  Google Scholar 

  8. D. Bishop, Introduction to Cryptography with Java Applets (Jones and Bartlett, Burlington, MA, 2003)

    Google Scholar 

  9. J.A. Buchmann, Introduction to Cryptography, 2nd edn. (Springer, New York, 2004)

    Book  Google Scholar 

  10. J.A. Buchmann, D. Weber, Discrete logarithms: recent progress, in Proceedings of an International Conference on Coding Theory, Cryptography and Related Areas, ed. by J. Buchmann, T. Hoeholdt et al. (Springer, New York, 2000), pp. 42–56

    Chapter  Google Scholar 

  11. W.L. Chang, S.C. Huang, K.W. Lin, M.S.H. Ho, Fast parallel DNA-based algorithm for molecular computation: discrete logarithms. J. Supercomput. 56(2), 129–163 (2011)

    Article  Google Scholar 

  12. H. Cohen, in A Course in Computational Algebraic Number Theory. Graduate Texts in Mathematics, vol. 138 (Springer, Berlin, 1993)

    Google Scholar 

  13. H. Cohen, G. Frey, Handbook of Elliptic and Hyperelliptic Curve Cryptography (CRC Press, West Palm Beach, 2006)

    MATH  Google Scholar 

  14. R. Crandall, C. Pomerance, Prime Numbers – A Computational Perspective, 2nd edn. (Springer, New York, 2005)

    MATH  Google Scholar 

  15. W. Diffie, The first ten years of public-key cryptography. Proc. IEEE 76(5), 560–577 (1988)

    Article  Google Scholar 

  16. W. Diffie, M.E. Hellman, New directions in cryptography. IEEE Trans. Inf. Theor. 22(5), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  17. W. Diffie, M.E. Hellman, Privacy and authentication: an introduction to cryptography. Proc. IEEE 67(3), 397–427 (1979)

    Article  Google Scholar 

  18. A.J. Elbirt, Understanding and Applying Cryptography and Data Security (CRC Press, West Palm Beach, 2009)

    MATH  Google Scholar 

  19. T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31, 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  20. B.A. Forouzan, Cryptography and Network Security (McGraw-Hill, New York, 2008)

    Google Scholar 

  21. D.M. Gordon, Discrete logarithms in GF(p) using the number field Sieve. SIAM J. Discrete Math. 6(1), 124–138 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  22. D.M. Gordon, K.S. McCurley, Massively parallel computation of discrete logarithms, in Advances in Cryptology - Crypto ’92. Lecture Notes in Computer Science, vol. 740 (Springer, New York, 1992), pp. 312–323

    Google Scholar 

  23. T. Hayashi, N. Shinohara, L. Wang, S. Matsuo, M. Shirase, T. Takagi, Solving a 676-bit discrete logarithm problem in GF(36n), in Public Key Cryptography - PKC 2010. Lecture Notes in Computer Science, vol. 6056 (Springer, New York, 2010), pp. 351–367

    Google Scholar 

  24. M.E. Hellman, An overview of public-key cryptography. IEEE Comm. Mag. 50th Anniversary Commemorative Issue 40(5), 42–49 (1976, 2002)

    Google Scholar 

  25. J. Hoffstein, J. Pipher, J.H. Silverman, An Introduction to Mathematical Cryptography (Springer, New York, 2008)

    MATH  Google Scholar 

  26. M.D. Huang, W. Raskind, Signature calculus and discrete logarithm problems, in ANTS 2006. Lecture Notes in Computer Science, vol. 4076 (Springer, New York, 2006), pp. 558–572

    Google Scholar 

  27. J. Katz, Y. Lindell, Introduction to Modern Cryptography (CRC Press, West Palm Beach, 2008)

    MATH  Google Scholar 

  28. N. Koblitz, A Course in Number Theory and Cryptography, 2nd edn. Graduate Texts in Mathematics, vol. 114 (Springer, Berlin, 1994)

    Google Scholar 

  29. N. Koblitz, in Algebraic Aspects of Cryptography. Algorithms and Computation in Mathematics, vol. 3 (Springer, New York, 1998)

    Google Scholar 

  30. M.T. Lacey, Cryptography, Cards, and Kangaroos (Georgia Institute of Technology, Atlanta, 2008)

    Google Scholar 

  31. W. Mao, Modern Cryptography (Prentice-Hall, Englewood Cliffs, 2004)

    Google Scholar 

  32. J.L. Massey, J.K. Omura, Method and Apparatus for Maintaining the Privacy of Digital Message Conveyed by Public Transmission, US Patent No 4677600, 28 Jan 1986

    Google Scholar 

  33. K.S. McCurley, The discrete logarithm problem, in Cryptology and Computational Number Theory, ed. by C. Pomerance. Proceedings of Symposia in Applied Mathematics, vol. 42 (American Mathematics Society, Providence, 1990), pp. 49–74

    Google Scholar 

  34. A. Menezes, P.C. van Oorschot, S.A. Vanstone, Handbook of Applied Cryptosystems (CRC Press, West Palm Beach, 1996)

    Book  Google Scholar 

  35. R.C. Merkle, Secure Communications over insecure channels. Comm. ACM 21, 294–299 (1978) (submitted in 1975)

    Google Scholar 

  36. R.A. Mollin, An Introduction to Cryptography, 2nd edn. (Chapman & Hall/CRC Press, London/West Palm Beach, 2006)

    Google Scholar 

  37. R. Motwani, P. Raghavan, Randomized Algorithms (Cambridge University Press, Cambridge, 1995)

    Book  MATH  Google Scholar 

  38. A.M. Odlyzko, Discrete logarithms in finite fields and their cryptographic significance, in Advances in Cryptography, EUROCRYPT ’84. Proceedings, Lecture Notes in Computer Science, vol. 209 (Springer, Berlin, 1984), pp. 225–314

    Google Scholar 

  39. A.M. Odlyzko, Discrete logarithms: the past and the future. Des. Codes Cryptography 19, 129–145 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  40. S.C. Pohlig, M. Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. Inf. Theor. 24, 106–110 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  41. J.M. Pollard, A Monte Carlo method for factorization. BIT 15, 331–332 (1975)

    Article  MathSciNet  MATH  Google Scholar 

  42. J.M. Pollard, Monte Carlo methods for index computation \(({\rm mod}\,\,\ p)\). Math. Comput. 32, 918–924 (1980)

    MathSciNet  Google Scholar 

  43. J.M. Pollard, Kangaroos, monopoly and discrete logarithms. J. Cryptol. 13, 437–447 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  44. J.M. Pollard, Kruskal’s card trick. Math. Gazette 84, 500, 265–267 (2000)

    Article  Google Scholar 

  45. C. Pomerance, Elementary thoughts on discrete logarithms, in Algorithmic Number Theory, ed. by J.P. Buhler, P. Stevenhagen (Cambridge University Press, Cambridge, 2008), pp. 385–395

    Google Scholar 

  46. M. Rabin, Digitalized Signatures and Public-Key Functions as Intractable as Factorization. Technical Report MIT/LCS/TR-212, MIT Laboratory for Computer Science (1979)

    Google Scholar 

  47. H. Riesel, Prime Numbers and Computer Methods for Factorization (Birkhäuser, Boston, 1990)

    Google Scholar 

  48. J. Rothe, Complexity Theory and Cryptography (Springer, New York, 2005)

    Google Scholar 

  49. O. Schirokauer, D. Weber, T. Denny, Discrete logarithms: the effectiveness of the index calculus method, in Algorithmic Number Theory (ANTS-II). Lecture Notes in Computer Science, vol. 1122 (Springer, New York, 1996), pp. 337–362

    Google Scholar 

  50. O. Schirokauere, The impact of the number field Sieve on the discrete logarithm problem in finite fields, in Algorithmic Number Theory, ed. by J.P. Buhler, P. Stevenhagen (Cambridge University Press, Cambridge, 2008), pp. 421–446

    Google Scholar 

  51. B. Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd edn. (Wiley, New York, 1996)

    MATH  Google Scholar 

  52. D. Shanks, Class number, a theory of factorization and Genera, in Proceedings of Symposium of Pure Mathematics, vol. 20 (AMS, Providence, 1971), pp. 415–440

    Google Scholar 

  53. P. Shor, Algorithms for quantum computation: discrete logarithms and factoring, in Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, 20–22 November (IEEE Computer Society, Silver Spring, 1994), pp. 124–134

    Google Scholar 

  54. P. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  55. P. Shor, Quantum computing. Documenta Math. Extra Volume ICM I, 467–486 (1998)

    Google Scholar 

  56. P. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  57. P. Shor, Introduction to quantum algorithms. AMS Proc. Symp. Appl. Math. 58, 17 (2002)

    MathSciNet  Google Scholar 

  58. V. Shoup, A Computational Introduction to Number Theory and Algebra (Cambridge University Press, Cambridge, 2005)

    Book  MATH  Google Scholar 

  59. N. Smart, Cryptography: An Introduction (McGraw-Hill, New York, 2003)

    Google Scholar 

  60. M. Stamp, R.M. Low, Applied Cryptanalysis (Wiley, New York, 2007)

    Book  Google Scholar 

  61. A. Stanoyevitch, Introduction to Cryptography (CRC Press, West Palm Beach, 2011)

    MATH  Google Scholar 

  62. D.R. Stinson, Cryptography: Theory and Practice, 3rd edn. (Chapman & Hall/CRC Press, London/West Palm Beach, 2006)

    MATH  Google Scholar 

  63. C. Swenson, Modern Cryptanalysis (Wiley, New York, 2008)

    Google Scholar 

  64. The digital signature standard proposed by NIST and responses to NIST’s proposal. Comm. ACM 35(7), 36–54 (1992)

    Google Scholar 

  65. W. Trappe, L. Washington, Introduction to Cryptography with Coding Theory, 2nd edn. (Prentice-Hall, Englewood Cliffs, 2006)

    MATH  Google Scholar 

  66. H.C.A. van Tilborg, Fundamentals of Cryptography (Kluwer, Dordrecht, 1999)

    Google Scholar 

  67. S.S. Wagstaff Jr., Cryptanalysis of Number Theoretic Ciphers (Chapman & Hall/CRC Press, London/West Palm Beach, 2002)

    Google Scholar 

  68. D. Weber, T.F. Denny, The solution of McCurley’s discrete log challenge, in Advances in Cryptology - CRYPTO ’98. Lecture Notes in Computer Science, vol. 1462 (Springer, Berlin, 1998), pp. 458–471

    Google Scholar 

  69. S.Y. Yan, Computing prime factorization and discrete logarithms: from index calculus to Xedni calculus. Int. J. Comput. Math. 80(5), 573–590 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  70. S.Y. Yan, in Primality Testing and Integer Factorization in Public-Key Cryptography. Advances in Information Security, vol. 11, 2nd edn. (Springer, New York, 2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Yan, S.Y. (2013). Quantum Attacks on DLP-Based Cryptosystems. In: Quantum Attacks on Public-Key Cryptosystems. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-7722-9_3

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-7722-9_3

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-7721-2

  • Online ISBN: 978-1-4419-7722-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics