On the static Diffie-Hellman problem on elliptic curves over extension fields

9Citations
Citations of this article
47Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We show that for any elliptic curve E(double-struck Fqn), if an adversary has access to a Static Diffie-Hellman Problem (Static DHP) oracle, then by making O(q1-1/n+1) Static DHP oracle queries during an initial learning phase, for fixed n > 1 and q → ∞ the adversary can solve any further instance of the Static DHP in heuristic time Õ(q1-1/n+1). Our proposal also solves the Delayed Target DHP as defined by Freeman, and naturally extends to provide algorithms for solving the Delayed Target DLP, the One-More DHP and One-More DLP, as studied by Koblitz and Menezes in the context of Jacobians of hyperelliptic curves of small genus. We also argue that for any group in which index calculus can be effectively applied, the above problems have a natural relationship, and will always be easier than the DLP. While practical only for very small n, our algorithm reduces the security provided by the elliptic curves defined over double-struck Fp2 and double-struck Fp4 proposed by Galbraith, Lin and Scott at EUROCRYPT 2009, should they be used in any protocol where a user can be made to act as a proxy Static DHP oracle, or if used in protocols whose security is related to any of the above problems. © 2010 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Granger, R. (2010). On the static Diffie-Hellman problem on elliptic curves over extension fields. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6477 LNCS, pp. 283–302). Springer Verlag. https://doi.org/10.1007/978-3-642-17373-8_17

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free