Diffie-hellman is as strong as discrete log for certain primes

50Citations
Citations of this article
48Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Diffie and Hellman proposed a key exchange scheme in 1976, which got their name in the literature afterwards. In the same epoch-making paper, they conjectured that breaking their scheme would be as hard as taking discrete logarithms. This problem has remained open for the multiplicative group modulo a prime P that they originally proposed. Here it is proven that both problems are (probabilisticly) polynomial-time equivalent if the totient of P-l has only small prime factors with respect to a (fixed) polynomial in 2logP. There is no algorithm known that solves the discrete log problem in probabilistic polynomial time for the this case, i.e., where the totient of P-l is smooth. Consequently, either there exists a (probabilistic) polynomial algorithm to solve the discrete log problem when the totient of P-l is smooth or there exist primes (satisfying this condition) for which Diffie-Hellman key exchange is secure.

Cite

CITATION STYLE

APA

Den Boer, B. (1990). Diffie-hellman is as strong as discrete log for certain primes. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 403 LNCS, pp. 530–539). Springer Verlag. https://doi.org/10.1007/0-387-34799-2_38

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free