A generalization of DDH with applications to protocol analysis and computational soundness

33Citations
Citations of this article
39Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

In this paper we identify the (P, Q)-DDH assumption, as an extreme, powerful generalization of the Decisional Diffie-Hellman (DDH) assumption: virtually all previously proposed generalizations of DDH are instances of the (P,Q)-DDH problem. We prove that our generalization is no harder than DDH through a concrete reduction that we show to be rather tight in most practical cases. One important consequence of our result is that it yields significantly simpler security proofs for protocols that use extensions of DDH. We exemplify in the case of several group-key exchange protocols (among others we give an elementary, direct proof for the Burmester-Desmedt protocol). Finally, we use our generalization of DDH to extend the celebrated computational soundness result of Abadi and Rogaway [1] so that it can also handle exponentiation and DiffieHellman-like keys. The extension that we propose crucially relies on our generalization and seems hard to achieve through other means. © International Association for Cryptologic Research 2007.

Cite

CITATION STYLE

APA

Bresson, E., Lakhnech, Y., Mazaré, L., & Warinschi, B. (2007). A generalization of DDH with applications to protocol analysis and computational soundness. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4622 LNCS, pp. 482–499). Springer Verlag. https://doi.org/10.1007/978-3-540-74143-5_27

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free