Skip to main content

On the Security of Diffie-Hellman Bits

  • Conference paper

Part of the book series: Progress in Computer Science and Applied Logic ((PCS,volume 20))

Abstract

Boneh and Venkatesan have recently proposed a polynomial time algorithm for recovering a “hidden” element α of a finite field \(\mathbb{F}_p \) of p elements from rather short strings of the most significant bits of the remainder modulo p of αt for several values of t selected uniformly at random from \(\mathbb{F}_p^* \) We use some recent bounds of exponential sums to generalize this algorithm to the case when t is selected from a quite small subgroup of \(\mathbb{F}_p^* \). Namely, our results apply to subgroups of size at least p 1/3+ɛ for all primes p and to subgroups of size at least p ɛ for almost all primes p, for any fixed ɛ > 0. We also use this generalization to improve (and correct) one of the statements of the aforementioned work about the computational security of the most significant bits of the Diffie-Hellman key.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Boneh and R. Venkatesan, Hardness of computing the most significant bits of secret keys in Diffie-Hellman and related schemes, Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1109 (1996), 129–142.

    Google Scholar 

  2. D. Boneh and R. Venkatesan, Rounding in lattices and its cryptographic applications, Proc. 8-rd Annual ACM-SIAM Symp. on Discr. Algorithms, ACM, NY, 1997, 675–681.

    Google Scholar 

  3. A. E. Brouwer, R. Pellikan, and E. R. Verheul, Doing more with fewer bits, Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1716 (1999), 321–332.

    Google Scholar 

  4. M. I. Gonzalez Vasco and M. Näslund, A survey of hard core functions, Proceedings of the Workshop on Comp. Number Theory and Cryptography, Birkhauser, 2000.

    Google Scholar 

  5. M. I. González Vasco and I. E. Shparlinski, Security of the most significant bits of the Shamir message passing scheme, Math. Comp., (to appear).

    Google Scholar 

  6. R. Kannan, Algorithmic geometry of numbers, Annual Review of Comp. Sci., 2 (1987), 231–267.

    Article  Google Scholar 

  7. S. V. Konyagin and I. E. Shparlinski, Character sums with exponential functions and their applications, Cambridge Univ. Press, Cambridge, 1999.

    Book  MATH  Google Scholar 

  8. N. M. Korobov, Exponential sums and their applications, Kluwer Acad. Publ., Dordrecht, 1992.

    MATH  Google Scholar 

  9. A. K. Lenstra, H. W. Lenstra and L. Lovász, Factoring polynomials with rational coefficients,Mathematische Annalen, 261 (1982), 515–534.

    Article  MathSciNet  MATH  Google Scholar 

  10. A. K. Lenstra and E. R. Verheul, The XTR public key system, Lect. Notes in Comp. Sci., Springer-Verlag Berlin, 1880 (2000), 1–19.

    Google Scholar 

  11. A. J. Menezes, P. C. van Oorschot and S. A. Vanstone, Handbook of Applied Cryptography, CRC Press, Boca Raton, FL, 1996.

    Book  Google Scholar 

  12. D. Micciancio, On the hardness of the shortest vector problem, PhD Thesis, MIT, 1998.

    Google Scholar 

  13. P. Nguyen and J. Stern, Lattice reduction in cryptology: An update,Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1838 (2000), 85–112.

    Google Scholar 

  14. H. Niederreiter, Quasi-Monte Carlo methods and pseudo-random numbers, Bull. Amer. Math. Soc., 84 (1978), 957–1041.

    Article  MathSciNet  MATH  Google Scholar 

  15. K. Prachar, Primzahlverteilung,Springer-Verlag, Berlin, 1957.

    MATH  Google Scholar 

  16. C. P. Schnorr, A hierarchy of polynomial time basis reduction algorithms, Theor. Comp. Sci., 53 (1987), 201–224.

    Article  MathSciNet  MATH  Google Scholar 

  17. I. E. Shparlinski, Security of polynomial transformations of the Diffie-Hellman key,Preprint, 2000.

    Google Scholar 

  18. E. R. Verheul, Certificates of recoverability with scalable recovery agent security, Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1751 (2000), 258–275.

    Google Scholar 

  19. I. M. Vinogradov, Elements of number theory, Dover Publ., New York, 1954.

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer Basel AG

About this paper

Cite this paper

Vasco, M.I.G., Shparlinski, I.E. (2001). On the Security of Diffie-Hellman Bits. In: Lam, KY., Shparlinski, I., Wang, H., Xing, C. (eds) Cryptography and Computational Number Theory. Progress in Computer Science and Applied Logic, vol 20. Birkhäuser, Basel. https://doi.org/10.1007/978-3-0348-8295-8_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-0348-8295-8_19

  • Publisher Name: Birkhäuser, Basel

  • Print ISBN: 978-3-0348-9507-1

  • Online ISBN: 978-3-0348-8295-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics