Hard-Core Predicates for a Diffie-Hellman Problem over Finite Fields
- 8 Citations
- 2.5k Downloads
Abstract
A long-standing open problem in cryptography is proving the existence of (deterministic) hard-core predicates for the Diffie-Hellman problem defined over finite fields. In this paper, we make progress on this problem by defining a very natural variation of the Diffie-Hellman problem over \(\mathbb{F}_{p^2}\) and proving the unpredictability of every single bit of one of the coordinates of the secret DH value.
- 1
We generalize it to the case of finite fields \(\mathbb{F}_{p^2}\);
- 2
We prove that any bit, not just the LSB, is hard using the list decoding techniques of Akavia et al. [1] (FOCS’03) as generalized at CRYPTO’12 by Duc and Jetchev [6].
-
Our result also hold for a larger class of predicates, called segment predicates in [1];
-
We extend the result of Boneh and Shparlinski to prove that every bit (and every segment predicate) of the elliptic curve Diffie-Hellman problem is hard-core;
-
We define the notion of partial one-way function over finite fields \(\mathbb{F}_{p^2}\) and prove that every bit (and every segment predicate) of one of the input coordinates for these functions is hard-core.
Keywords
Hard-Core Bits Diffie-Hellman Problem Finite Fields Elliptic CurvesReferences
- 1.Akavia, A., Goldwasser, S., Safra, S.: Proving hard-core predicates using list decoding. In: IEEE Symposium on Foundations of Computer Science—FOCS, pp. 146–157 (2003)Google Scholar
- 2.Alexi, W., Chor, B., Goldreich, O., Schnorr, C.: Rsa and rabin functions: Certain parts are as hard as the whole. SIAM Journal on Computing 17(2), 194–209 (1988)MathSciNetCrossRefzbMATHGoogle Scholar
- 3.Blum, M., Micali, S.: How to generate cryptographically strong sequences of pseudorandom bits. SIAM Journal on Computing 13(4), 850–864 (1984)MathSciNetCrossRefzbMATHGoogle Scholar
- 4.Boneh, D., Shparlinski, I.E.: On the unpredictability of bits of the elliptic curve diffie–hellman scheme. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 201–212. Springer, Heidelberg (2001)CrossRefGoogle Scholar
- 5.Diffie, W., Hellman, M.: New directions in cryptography. IEEE Transactions on Information Theory IT-22(6), 644–654 (1976)MathSciNetCrossRefzbMATHGoogle Scholar
- 6.Duc, A., Jetchev, D.: Hardness of computing individual bits for one-way functions on elliptic curves. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 832–849. Springer, Heidelberg (2012)CrossRefGoogle Scholar
- 7.Fazio, N., Gennaro, R., Perera, I.M., Skeith III, W.E.: Hard-core predicates for a diffie-hellman problem over finite fields. Cryptology ePrint Archive, Report 2013/134 (2013)Google Scholar
- 8.Goldreich, O., Levin, L.A.: A hard-core predicate for all one-way functions. In: ACM Symposium on Theory of Computing—STOC, pp. 25–32 (1989)Google Scholar
- 9.Morillo, P., Ràfols, C.: The security of all bits using list decoding. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 15–33. Springer, Heidelberg (2009)CrossRefGoogle Scholar
- 10.Näslund, M.: All bits in ax + b mod p are hard. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 114–128. Springer, Heidelberg (1996)Google Scholar
- 11.Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256–266. Springer, Heidelberg (1997)CrossRefGoogle Scholar
- 12.Shoup, V.: Efficient computation of minimal polynomials in algebraic extensions of finite fields. In: Proceedings of the 1999 International Symposium on Symbolic and Algebraic Computation, pp. 53–58. ACM (1999)Google Scholar