Skip to main content

Decisional Diffie-Hellman Assumption

  • Reference work entry
Encyclopedia of Cryptography and Security

The difficulty in computing discrete logarithms in some large finite groups has been the basis for many cryptographic schemes and protocols in the past decades, starting from the seminal Diffie–Hellman key agreement protocol [8], and continuing with encryption and digital signature schemes with a variety of security properties, as well as protocols for numerous other applications. Ideally, we would have liked to prove unconditional statements regarding the computational difficulty in computing discrete logarithms. However, since the current state of knowledge does not allow us to prove such claims, we formulate instead mathematical assumptions regarding the computational difficulty of this set of problems, and prove properties of the protocols we develop based on these assumptions.

A first assumption that is closely related to the Diffie–Hellman key exchange is the Computational Diffie–Hellman assumption (see Diffie– Hellman problem for more detail):

  • The Computational Diffie–Hellman...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Abdalla, M., M. Bellare, and P. Rogaway (2001). “DHIES: An encryption scheme based on the Diffie–Hellman problem.” Topics in Cryptology—CT-RSA 2001, Lecture Notes in Computer Science, vol. 2020, ed. D. Naccache. Springer-Verlag, Berlin, 143–158.

    Google Scholar 

  2. Boneh, Dan (1998). “The decision Diffie–Hellman problem.” Proceedings of the Third Algorithmic Number Theory Symposium, Lecture Notes in Computer Science, vol. 1423, ed. J.P. Buhler. Springer-Verlag, Berlin, 48–63.

    Google Scholar 

  3. Boneh, Dan and Alice Silverberg (2002). “Applications of multilinear forms to cryptography.” Proceedings of the Conferences in memory of Ruth Michler, Contemporary Mathematics, American Mathematical Society. Cryptology ePrint Archive, Report 2002/080. Available on http://eprint.iacr.org/

  4. Brands, S. (1993). “An efficient off-line electronic cash system based on the representation problem.” CWI TR CS-R9323.

    Google Scholar 

  5. Canetti, R. (1997). “Toward realizing random oracles: Hash functions that hide all partial information.” Advances in Cryptology—CRYPTO'97, Lecture Notes in Computer Science, vol. 1294, ed. B.S. Kaliski Jr. Springer-Verlag, Berlin, 455–469.

    Google Scholar 

  6. Cramer, R. and V. Shoup (1998). “A practical public-key cryptosystem provably secure against adaptive chosen ciphertext attack.” Advances in Cryptology—CRYPTO'98. Lecture Notes in Computer Science, vol. 1462, ed. H. Krawczyk. Springer-Verlag, Berlin, 13–25.

    Google Scholar 

  7. Damgård, I. (2000). “Efficient concurrent zero-knowledge in the auxiliary string model.” Advances in Cryptography—EUROCRYPT 2000, Lecture Notes in Computer Science, vol. 1807, ed. B. Preneel. Springer-Verlag, Berlin, 418–430.

    Google Scholar 

  8. Diffie, W. and M. Hellman (1976). “New directions in cryptography.” IEEE Trans. Info. Theory, IT-22, 644–654.

    Google Scholar 

  9. Dodis, Yevgeniy (2002). “Efficient construction of (Distributed) verifiable random functions.” Cryptology ePrint Archive, Report 2002/133. Available on http://eprint.iacr.org/

  10. Goldreich, O. (2001). Foundations of Cryptography: Volume 1—Basic Tools. Cambridge University Press, Cambridge.

    Google Scholar 

  11. Lysyanskaya, Anna (2002). “Unique signatures and verifiable random functions from the DH-DDH separation.” Advances in Cryptology—CRYPTO 2002, Lecture Notes in Computer Science, vol. 2442, ed. M. Yung. Springer-Verlag, Berlin, 597–612.

    Google Scholar 

  12. Naor, Moni and Omer Reingold (1997). “Number-theoretic constructions of efficient pseudo-random functions.” Extended abstract in Proc. 38th IEEE Symp. on Foundations of Computer Science, 458–467.

    Google Scholar 

  13. Pedersen, T.P. (1991). “Distributed provers with applications to undeniable signatures.” Advances in Cryptography—EUROCRYPT'91, Lecture Notes in Computer Science, vol. 547, ed. D.W. Davis. Springer-Verlag, Berlin, 221–242.

    Google Scholar 

  14. Stadler, M. (1996). “Publicly verifiable secret sharing.” Advances in Cryptography—EUROCRYPT'96, Lecture Notes in Computer Science, vol. 1070, ed. U. Maurer. Springer-Verlag, Berlin, 190–199.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Canetti, R. (2005). Decisional Diffie-Hellman Assumption. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_99

Download citation

Publish with us

Policies and ethics