Skip to main content

2014 | OriginalPaper | Buchkapitel

A Generic Algorithm for Small Weight Discrete Logarithms in Composite Groups

verfasst von : Alexander May, Ilya Ozerov

Erschienen in: Selected Areas in Cryptography -- SAC 2014

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Let \((\mathbb {G},\cdot )\) be an arbitrary cyclic group of composite order \(N\) with \(\mathbb {G}\simeq \mathbb {G}_1 \times \mathbb {G}_2\). We present a generic algorithm for solving the discrete logarithm problem in \(\mathbb {G}\) with Hamming weight \(\delta \log N\), \(\delta \in (0,1)\), in time \(\widetilde{O}(\sqrt{p} + \sqrt{|\mathbb {G}_2|}^{H(\delta )})\), where \(p\) is the largest prime divisor in \(\mathbb {G}_1\) and \(H(\cdot )\) is the binary entropy function.
Our algorithm improves on the running time of Silver-Pohlig-Hellman’s algorithm whenever \(\delta \not = \frac{1}{2}\). Moreover, it improves on the Meet-in-the-Middle type algorithms of Heiman, Odlyzko and Coppersmith with running time \(\widetilde{O}(\sqrt{|\mathbb {G}|}^{H(\delta )})\) whenever \(p < |\mathbb {G}|^{H(\delta )}\).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Adleman, L.M.: A subexponential algorithm for the discrete logarithm problem with applications to cryptography (abstract). In: FOCS, pp. 55–60. IEEE Computer Society (1979) Adleman, L.M.: A subexponential algorithm for the discrete logarithm problem with applications to cryptography (abstract). In: FOCS, pp. 55–60. IEEE Computer Society (1979)
2.
Zurück zum Zitat Becker, A., Joux, A., May, A., Meurer, A.: Decoding random binary linear codes in 2n\(/20\): how 1 + 1 = 0 improves information set decoding. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 520–536. Springer, Heidelberg (2012)CrossRef Becker, A., Joux, A., May, A., Meurer, A.: Decoding random binary linear codes in 2n\(/20\): how 1 + 1 = 0 improves information set decoding. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 520–536. Springer, Heidelberg (2012)CrossRef
3.
Zurück zum Zitat Coppersmith, D.: Private communication to Scott Vanstone (1979) Coppersmith, D.: Private communication to Scott Vanstone (1979)
4.
Zurück zum Zitat Coppersmith, D.: Small solutions to polynomial equations, and low exponent rsa vulnerabilities. J. Cryptology 10(4), 233–260 (1997)MathSciNetCrossRefMATH Coppersmith, D.: Small solutions to polynomial equations, and low exponent rsa vulnerabilities. J. Cryptology 10(4), 233–260 (1997)MathSciNetCrossRefMATH
5.
Zurück zum Zitat Heiman, R.: A note on discrete logarithms with special structure. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 454–457. Springer, Heidelberg (1993)CrossRef Heiman, R.: A note on discrete logarithms with special structure. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 454–457. Springer, Heidelberg (1993)CrossRef
6.
Zurück zum Zitat Howgrave-Graham, N., Joux, A.: New generic algorithms for hard knapsacks. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 235–256. Springer, Heidelberg (2010)CrossRef Howgrave-Graham, N., Joux, A.: New generic algorithms for hard knapsacks. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 235–256. Springer, Heidelberg (2010)CrossRef
7.
Zurück zum Zitat May, A., Meurer, A., Thomae, E.: Decoding random linear codes in 20.054n. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 107–124. Springer, Heidelberg (2011)CrossRef May, A., Meurer, A., Thomae, E.: Decoding random linear codes in 20.054n. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 107–124. Springer, Heidelberg (2011)CrossRef
8.
Zurück zum Zitat Pohlig, S., Hellman, M.: An improved algorithm for computing logarithms over gf(p) and its cryptographic significance. IEEE Trans. Inf. Theory 24, 106–110 (1978)MathSciNetCrossRefMATH Pohlig, S., Hellman, M.: An improved algorithm for computing logarithms over gf(p) and its cryptographic significance. IEEE Trans. Inf. Theory 24, 106–110 (1978)MathSciNetCrossRefMATH
9.
Zurück zum Zitat Pollard, J.M.: Monte carlo methods for index computation (mod p). Math. Comput. 32(143), 918–924 (1978)MathSciNetMATH Pollard, J.M.: Monte carlo methods for index computation (mod p). Math. Comput. 32(143), 918–924 (1978)MathSciNetMATH
10.
Zurück zum Zitat Shanks, D.: Class number, a theory of factorization and genera. In: Proceedings of Symposia in Pure Mathematics, vol. 20, AMS, pp. 415–440 (1971) Shanks, D.: Class number, a theory of factorization and genera. In: Proceedings of Symposia in Pure Mathematics, vol. 20, AMS, pp. 415–440 (1971)
11.
Zurück zum Zitat Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256–266. Springer, Heidelberg (1997)CrossRef Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256–266. Springer, Heidelberg (1997)CrossRef
12.
Zurück zum Zitat Stern, J.: A method for finding codewords of small weight. In: Cohen, G., Wolfmann, J. (eds.) Coding Theory and Applications. LNCS, vol. 388, pp. 106–113. Springer, Heidelberg (1989)CrossRef Stern, J.: A method for finding codewords of small weight. In: Cohen, G., Wolfmann, J. (eds.) Coding Theory and Applications. LNCS, vol. 388, pp. 106–113. Springer, Heidelberg (1989)CrossRef
13.
Zurück zum Zitat Stinson, D.R.: Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem. Math. Comput. 71(237), 379–391 (2002)MathSciNetCrossRefMATH Stinson, D.R.: Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem. Math. Comput. 71(237), 379–391 (2002)MathSciNetCrossRefMATH
14.
Zurück zum Zitat van Oorschot, P.C., Wiener, M.: On Diffie-Hellman key agreement with short exponents. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 332–343. Springer, Heidelberg (1996)CrossRef van Oorschot, P.C., Wiener, M.: On Diffie-Hellman key agreement with short exponents. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 332–343. Springer, Heidelberg (1996)CrossRef
Metadaten
Titel
A Generic Algorithm for Small Weight Discrete Logarithms in Composite Groups
verfasst von
Alexander May
Ilya Ozerov
Copyright-Jahr
2014
DOI
https://doi.org/10.1007/978-3-319-13051-4_17

Premium Partner