Security analysis of the strong Diffie-Hellman problem

186Citations
Citations of this article
76Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Let g be an element of prime order p in an abelian group and α ∈ ℤ p. We show that if g, g α, and g αd are given for a positive divisor d of p - 1, we can compute the secret α in O(log p · (√p/d + √d)) group operations using O(max{√p/d, √d}) memory. If g αi (i = 0, 1, 2, . . . , d) are provided for a positive divisor d of p + 1, α can be computed in O(log p · (√p/d + d)) group operations using O(max{√p/d, √d}) memory. This implies that the strong Diffie-Hellman problem and its related problems have computational complexity reduced by O(√d) from that of the discrete logarithm problem for such primes. Further we apply this algorithm to the schemes based on the Diffie-Hellman problem on an abelian group of prime order p. As a result, we reduce the complexity of recovering the secret key from O(√p) to O(√p/d) for Boldyreva's blind signature and the original ElGamal scheme when p - l (resp. p + 1) has a divisor d ≤ p 1/2 (resp. d ≤ p 1/3) and d signature or decryption queries are allowed. © International Association for Cryptologic Research 2006.

Cite

CITATION STYLE

APA

Cheon, J. H. (2006). Security analysis of the strong Diffie-Hellman problem. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4004 LNCS, pp. 1–11). Springer Verlag. https://doi.org/10.1007/11761679_1

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free