Skip to main content

Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms

  • Conference paper
Cryptography and Coding (IMACC 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5921))

Included in the following conference series:

Abstract

This paper extends Joux-Naccache-Thomé’s e-th root algorithm to the static Diffie-Hellman problem (sdhp).

The new algorithm can be adapted to diverse finite fields by customizing it with an nfs-like core or an ffs-like core.

In both cases, after a number of non-adaptive sdhp oracle queries, the attacker builds-up the ability to solve new sdhp instances unknown before the query phase.

While sub-exponential, the algorithm is still significantly faster than all currently known dlp and sdhp resolution methods.

We explore the applicability of the technique to various cryptosystems.The attacks were implemented in \({\mathbb F}_{2^{1025}}\) and also in \({\mathbb F}_{p}\), for a 516-bit p.

Work partially supported by dga research grant 05.34.058.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Brown, D., Gallant, R.: The static Diffie-Hellman problem, Cryptology ePrint Archive, Report 2004/306 (2004), http://eprint.iacr.org

  2. Chaum, D., van Antwerpen, H.: Undeniable signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 212–216. Springer, Heidelberg (1990)

    Google Scholar 

  3. Dickman, K.: On the frequency of numbers containing prime factors of a certain relative magnitude. Ark. Mat. Astr. Fys. 22, 1–14 (1930)

    Google Scholar 

  4. El-Gamal, T.: A public-key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  5. Ford, W., Kaliski, B.: Server-assisted generation of a strong secret from a password. In: Nineth international workshop on enabling technologies - wet ice 2000. IEEE Press, Los Alamitos (2000)

    Google Scholar 

  6. IEEE p1363.2/d23, Draft standard for specifications for password-based public key cryptographic techniques, p. 24 (March 2006)

    Google Scholar 

  7. iso 11770-4, Information technology - security techniques - key management - part 4: Mechanisms based on weak secrets, iso (November 2004)

    Google Scholar 

  8. Joux, A., Lercier, R.: Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method, Mathematics of computation 242(72), 953–967 (2003)

    MathSciNet  Google Scholar 

  9. Joux, A., Lercier, R.: The function field sieve in the medium prime case. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 254–270. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  10. Joux, A., Lercier, R., Smart, N., Vercauteren, F.: The number field sieve in the medium prime case. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 326–344. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Joux, A., Naccache, D., Thomé, E.: When e-th Roots Become Easier Than Factoring. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 13–28. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Koblitz, N., Menezes, A.: Another look at non-standard discrete log and Diffie-Hellman problems, Cryptology ePrint Archive, Report 2007/442 (2007), eprint.iacr.org

  13. Lenstra, A., Lenstra, H., Manasse, M., Pollard, J.: The number field sieve. In: Lenstra, A., Lenstra, H. (eds.) The development of the number field sieve. LNM, vol. 1554, pp. 11–42. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  14. Panario, D., Gourdon, X., Flajolet, P.: An analytic approach to smooth polynomials over finite fields. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 226–236. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  15. Schirokauer, O.: Discrete logarithms and local units. Philos. Trans. Roy. Soc. London Ser. a 345(1676), 409–423 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  16. Schirokauer, O.: Virtual logarithms. J. Algorithms 57(2), 140–147 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  17. Wiedemann, D.: Solving sparse linear equations over finite fields. ieee Transactions on Information Theory it-32, 54–62 (1986)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Joux, A., Lercier, R., Naccache, D., Thomé, E. (2009). Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms. In: Parker, M.G. (eds) Cryptography and Coding. IMACC 2009. Lecture Notes in Computer Science, vol 5921. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-10868-6_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-10868-6_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-10867-9

  • Online ISBN: 978-3-642-10868-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics