The Discrete-Logarithm Problem with Preprocessing

被引:33
作者
Corrigan-Gibbs, Henry [1 ]
Kogan, Dmitry [1 ]
机构
[1] Stanford Univ, Stanford, CA 94305 USA
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT II | 2018年 / 10821卷
关键词
PUBLIC-KEY CRYPTOSYSTEM; SECURITY; EQUIVALENCE; COMPUTATION; COMPLEXITY; ALGORITHM; BOUNDS; GF(P); RSA;
D O I
10.1007/978-3-319-78375-8_14
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
This paper studies discrete-log algorithms that use preprocessing. In our model, an adversary may use a very large amount of precomputation to produce an "advice" string about a specific group (e.g., NIST P-256). In a subsequent online phase, the adversary's task is to use the preprocessed advice to quickly compute discrete logarithms in the group. Motivated by surprising recent preprocessing attacks on the discrete-log problem, we study the power and limits of such algorithms. In particular, we focus on generic algorithms-these are algorithms that operate in every cyclic group. We show that any generic discrete-log algorithm with preprocessing that uses an S-bit advice string, runs in online time T, and succeeds with probability epsilon, in a group of prime order N, must satisfy ST2 = (Omega) over tilde(epsilon N). Our lower bound, which is tight up to logarithmic factors, uses a synthesis of incompressibility techniques and classic methods for generic-group lower bounds. We apply our techniques to prove related lower bounds for the CDH, DDH, and multiple-discrete-log problems. Finally, we demonstrate two new generic preprocessing attacks: one for the multiple-discrete-log problem and one for certain decisional-type problems in groups. This latter result demonstrates that, for generic algorithms with preprocessing, distinguishing tuples of the form (g, g(x), g((x2))) from random is much easier than the discrete-log problem.
引用
收藏
页码:415 / 447
页数:33
相关论文
共 50 条
  • [21] The Elliptic Curve Discrete Logarithm Problem and Equivalent Hard Problems for Elliptic Divisibility Sequences
    Lauter, Kristin E.
    Stange, Katherine E.
    SELECTED AREAS IN CRYPTOGRAPHY, 2009, 5381 : 309 - +
  • [22] An ID-Based Public key Cryptosystem based on the Double Discrete Logarithm Problem
    Meshram, Chandrashekhar
    Agrawal, Shyam Sundar
    INTERNATIONAL JOURNAL OF COMPUTER SCIENCE AND NETWORK SECURITY, 2010, 10 (07): : 8 - 13
  • [23] Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem
    Gaudry, Pierrick
    JOURNAL OF SYMBOLIC COMPUTATION, 2009, 44 (12) : 1690 - 1702
  • [24] Robust Comparative Analysis of Zero-Knowledge Proofs using Discrete Logarithm Problem
    Sah, Chitranjan Prasad
    Gupta, Preeti Rani
    PROCEEDINGS OF THE 7TH INTERNATIONAL CONFERENCE ON COMPUTING FOR SUSTAINABLE GLOBAL DEVELOPMENT (INDIACOM-2020), 2019, : 11 - 15
  • [25] Using Symmetries in the Index Calculus for Elliptic Curves Discrete Logarithm
    Faugere, Jean-Charles
    Gaudry, Pierrick
    Huot, Louise
    Renault, Guenael
    JOURNAL OF CRYPTOLOGY, 2014, 27 (04) : 595 - 635
  • [26] Discrete Logarithm Problems with Auxiliary Inputs
    Cheon, Jung Hee
    JOURNAL OF CRYPTOLOGY, 2010, 23 (03) : 457 - 476
  • [27] Modified ID-Based Public key Cryptosystem using Double Discrete Logarithm Problem
    Meshram, Chandrashekhar
    INTERNATIONAL JOURNAL OF ADVANCED COMPUTER SCIENCE AND APPLICATIONS, 2010, 1 (06) : 30 - 34
  • [28] Fastest Parallel Molecular Algorithms for the Elliptic Curve Discrete Logarithm Problem over GF(2n)
    Iaccarino, Gennaro
    Mazza, Tommaso
    WORKSHOP ON BIO-INSPIRED ALGORITHMS FOR DISTRIBUTED SYSTEMS - BADS 2009, 2009, : 95 - 104
  • [29] Design of Ring Signature Scheme Based on Discrete Logarithm
    Wan, Shichang
    2016 INTERNATIONAL CONFERENCE ON INTELLIGENT TRANSPORTATION, BIG DATA & SMART CITY (ICITBS), 2017, : 88 - 93
  • [30] The hardness of Hensel lifting: The case of RSA and discrete logarithm
    Catalano, D
    Nguyen, PQ
    Stern, J
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2002, PROCEEDINGS, 2002, 2501 : 299 - 310