Skip to main content

Solving a DLP with Auxiliary Input with the ρ-Algorithm

  • Conference paper
Information Security Applications (WISA 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7115))

Included in the following conference series:

Abstract

The discrete logarithm problem with auxiliary input (DLPwAI) is a problem to find a positive integer α from elements GαGα d G in an additive cyclic group generated by G of prime order r and a positive integer d dividing r –1. In 2011, Sakemi et al. implemented Cheon’s algorithm for solving DLPwAI, and solved a DLPwAI in a group with 128-bit order r in about 131 hours with a single core on an elliptic curve defined over a prime finite field which is used in the TinyTate library for embedded cryptographic devices. However, since their implementation was based on Shanks’ Baby-step Giant-step (BSGS) algorithm as a sub-algorithm, it required a large amount of memory (246 GByte) so that it was concluded that applying other DLPwAIs with larger parameter is infeasible. In this paper, we implemented Cheon’s algorithm based on Pollard’s ρ-algorithm in order to reduce the required memory. As a result, we have succeeded solving the same DLPwAI in about 136 hours by a single core with less memory (0.5 MByte).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aoki, K., Ueda, H.: Sieving Using Bucket Sort. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 92–102. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Boneh, D., Boyen, X.: Short Signatures Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Boneh, D., Boyen, X., Goh, E.: Hierarchical Identity Based Encryption with Constant Size Ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  5. Boneh, D., Gentry, C., Waters, B.: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258–275. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  6. Box, R., et al.: A Fast Easy Sort. Computer Journal of Byte Magazine 16(4), 315–320 (1991)

    Google Scholar 

  7. Cheon, J.H.: Security Analysis of the Strong Diffie-Hellman Problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 1–11. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  8. Cheon, J.H.: Discrete Logarithm Problems with Auxiliary Inputs. Journal of Cryptology 23(3), 457–476 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  9. GNU MP, http://gmplib.org/

  10. Izu, T., Takenaka, M., Yasuda, M.: Experimental Results on Cheon’s Algorithm. In: WAIS 2010, The Proceedings of ARES 2010, pp. 625–630. IEEE Computer Science (2010)

    Google Scholar 

  11. Izu, T., Takenaka, M., Yasuda, M.: Experimental Analysis of Cheon’s Algorithm against Pairing-Friendly Curves. In: AINA 2011, pp. 90–96. IEEE Computer Science (2011)

    Google Scholar 

  12. Jao, D., Yoshida, K.: Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 1–16. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  13. Kozaki, S., Kutsuma, T., Matsuo, K.: Remarks on Cheon’s Algorithms for Pairing-Related Problems. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 302–316. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  14. Montgomery, P.: Speeding the Pollard and Elliptic Curve Methods of Factorization. Math. Comp. 48(177), 243–264 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  15. Oliveira, L., López, J., Dahab, R.: TinyTate: Identity-Based Encryption for Sensor Networks. IACR Cryptology ePrint Archive, Report 2007/020 (2007)

    Google Scholar 

  16. Pollard, J.: Monte Carlo Methods for Index Computation (\(\bmod~p\)). Math. Comp. 32, 918–924 (1978)

    MathSciNet  MATH  Google Scholar 

  17. Sakemi, Y., Izu, T., Takenaka, M., Yasuda, M.: Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library. In: Ardagna, C.A., Zhou, J. (eds.) WISTP 2011. LNCS, vol. 6633, pp. 116–127. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  18. Shanks, D.: Class Number, a Theory of Factorization, and Genera. In: Proc. of Symp. Math. Soc., vol. 20, pp. 41–440 (1971)

    Google Scholar 

  19. Teske, E.: Speeding Up Pollard’s Rho Method for Computing Discrete Logarithms. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 541–554. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sakemi, Y., Izu, T., Takenaka, M., Yasuda, M. (2012). Solving a DLP with Auxiliary Input with the ρ-Algorithm. In: Jung, S., Yung, M. (eds) Information Security Applications. WISA 2011. Lecture Notes in Computer Science, vol 7115. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-27890-7_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-27890-7_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-27889-1

  • Online ISBN: 978-3-642-27890-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics