The Discrete-Logarithm Problem with Preprocessing

被引:33
作者
Corrigan-Gibbs, Henry [1 ]
Kogan, Dmitry [1 ]
机构
[1] Stanford Univ, Stanford, CA 94305 USA
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT II | 2018年 / 10821卷
关键词
PUBLIC-KEY CRYPTOSYSTEM; SECURITY; EQUIVALENCE; COMPUTATION; COMPLEXITY; ALGORITHM; BOUNDS; GF(P); RSA;
D O I
10.1007/978-3-319-78375-8_14
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
This paper studies discrete-log algorithms that use preprocessing. In our model, an adversary may use a very large amount of precomputation to produce an "advice" string about a specific group (e.g., NIST P-256). In a subsequent online phase, the adversary's task is to use the preprocessed advice to quickly compute discrete logarithms in the group. Motivated by surprising recent preprocessing attacks on the discrete-log problem, we study the power and limits of such algorithms. In particular, we focus on generic algorithms-these are algorithms that operate in every cyclic group. We show that any generic discrete-log algorithm with preprocessing that uses an S-bit advice string, runs in online time T, and succeeds with probability epsilon, in a group of prime order N, must satisfy ST2 = (Omega) over tilde(epsilon N). Our lower bound, which is tight up to logarithmic factors, uses a synthesis of incompressibility techniques and classic methods for generic-group lower bounds. We apply our techniques to prove related lower bounds for the CDH, DDH, and multiple-discrete-log problems. Finally, we demonstrate two new generic preprocessing attacks: one for the multiple-discrete-log problem and one for certain decisional-type problems in groups. This latter result demonstrates that, for generic algorithms with preprocessing, distinguishing tuples of the form (g, g(x), g((x2))) from random is much easier than the discrete-log problem.
引用
收藏
页码:415 / 447
页数:33
相关论文
共 50 条
  • [1] Practical Key Recovery for Discrete-Logarithm Based Authentication Schemes from Random Nonce Bits
    Bauer, Aurelie
    Vergnaud, Damien
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2015, 2015, 9293 : 287 - 306
  • [2] Recent progress on the elliptic curve discrete logarithm problem
    Galbraith, Steven D.
    Gaudry, Pierrick
    DESIGNS CODES AND CRYPTOGRAPHY, 2016, 78 (01) : 51 - 72
  • [3] On the Discrete Logarithm Problem in the Ideal Class Group of Multiquadratic Fields
    Novoselov, S. A.
    PROGRESS IN CRYPTOLOGY, LATINCRYPT 2023, 2023, 14168 : 192 - 211
  • [4] Methods to solve Discrete Logarithm Problem for Ephemeral Keys
    Padmavathy, R.
    Bhagvati, Chakravarthy
    2009 INTERNATIONAL CONFERENCE ON ADVANCES IN RECENT TECHNOLOGIES IN COMMUNICATION AND COMPUTING (ARTCOM 2009), 2009, : 704 - +
  • [5] Discrete logarithm problem using index calculus method
    Padmavathy, R.
    Bhagvati, Chakravarthy
    MATHEMATICAL AND COMPUTER MODELLING, 2012, 55 (1-2) : 161 - 169
  • [6] ON THE DISCRETE LOGARITHM PROBLEM IN FINITE FIELDS OF FIXED CHARACTERISTIC
    Granger, Robert
    Kleinjung, Thorsten
    Zumbraegel, Jens
    TRANSACTIONS OF THE AMERICAN MATHEMATICAL SOCIETY, 2018, 370 (05) : 3129 - 3145
  • [7] Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields
    Joux, Antoine
    Vitse, Vanessa
    JOURNAL OF CRYPTOLOGY, 2013, 26 (01) : 119 - 143
  • [8] Using Equivalence Classes to Accelerate Solving the Discrete Logarithm Problem in a Short Interval
    Galbraith, Steven D.
    Ruprai, Raminder S.
    PUBLIC KEY CRYPTOGRAPHY - PKC 2010, PROCEEDINGS, 2010, 6056 : 368 - +
  • [9] New Efficient QERPKC based on Partial Discrete Logarithm Problem
    Meshram, Chandrashekhar
    Obaidat, Mohammad S.
    Meshram, Akshaykumar
    PROCEEDINGS OF THE 2020 INTERNATIONAL CONFERENCE ON COMPUTER, INFORMATION AND TELECOMMUNICATION SYSTEMS (CITS), 2020, : 225 - 229
  • [10] Untraceable blind signature schemes based on discrete logarithm problem
    Lee, CC
    Yang, WP
    Hwang, MS
    FUNDAMENTA INFORMATICAE, 2003, 55 (3-4) : 307 - 320