The Discrete-Logarithm Problem with Preprocessing

被引:33
作者
Corrigan-Gibbs, Henry [1 ]
Kogan, Dmitry [1 ]
机构
[1] Stanford Univ, Stanford, CA 94305 USA
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT II | 2018年 / 10821卷
关键词
PUBLIC-KEY CRYPTOSYSTEM; SECURITY; EQUIVALENCE; COMPUTATION; COMPLEXITY; ALGORITHM; BOUNDS; GF(P); RSA;
D O I
10.1007/978-3-319-78375-8_14
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
This paper studies discrete-log algorithms that use preprocessing. In our model, an adversary may use a very large amount of precomputation to produce an "advice" string about a specific group (e.g., NIST P-256). In a subsequent online phase, the adversary's task is to use the preprocessed advice to quickly compute discrete logarithms in the group. Motivated by surprising recent preprocessing attacks on the discrete-log problem, we study the power and limits of such algorithms. In particular, we focus on generic algorithms-these are algorithms that operate in every cyclic group. We show that any generic discrete-log algorithm with preprocessing that uses an S-bit advice string, runs in online time T, and succeeds with probability epsilon, in a group of prime order N, must satisfy ST2 = (Omega) over tilde(epsilon N). Our lower bound, which is tight up to logarithmic factors, uses a synthesis of incompressibility techniques and classic methods for generic-group lower bounds. We apply our techniques to prove related lower bounds for the CDH, DDH, and multiple-discrete-log problems. Finally, we demonstrate two new generic preprocessing attacks: one for the multiple-discrete-log problem and one for certain decisional-type problems in groups. This latter result demonstrates that, for generic algorithms with preprocessing, distinguishing tuples of the form (g, g(x), g((x2))) from random is much easier than the discrete-log problem.
引用
收藏
页码:415 / 447
页数:33
相关论文
共 50 条
[31]   The hardness of Hensel lifting: The case of RSA and discrete logarithm [J].
Catalano, D ;
Nguyen, PQ ;
Stern, J .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2002, PROCEEDINGS, 2002, 2501 :299-310
[32]   Threshold Cryptosystem Based on Factoring and Discrete Logarithm Problems [J].
Mohamad, Mohd Saiful Adli ;
Ismail, Eddie Shahril .
2013 UKM FST POSTGRADUATE COLLOQUIUM, 2013, 1571 :1020-1023
[33]   Efficient group signature scheme based on the discrete logarithm [J].
Lee, WB ;
Chang, CC .
IEE PROCEEDINGS-COMPUTERS AND DIGITAL TECHNIQUES, 1998, 145 (01) :15-18
[34]   An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem [J].
Meshram, Chandrashekhar ;
Meshram, Suchitra A. .
INFORMATION PROCESSING LETTERS, 2013, 113 (10-11) :375-380
[35]   The Multi-Base Discrete Logarithm Problem: Tight Reductions and Non-rewinding Proofs for Schnorr Identification and Signatures [J].
Bellare, Mihir ;
Dai, Wei .
PROGRESS IN CRYPTOLOGY - INDOCRYPT 2020, 2020, 12578 :529-552
[36]   Digital signature with message recovery based on factoring and discrete logarithm [J].
Hwang, Min-Shiang ;
Chen, Shih-Ming ;
Liu, Chi-Yu .
IETE JOURNAL OF RESEARCH, 2016, 62 (03) :415-423
[37]   A Note on Subgroup Security in Discrete Logarithm-Based Cryptography [J].
Teruya, Tadanori .
IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2021, E104A (01) :104-120
[38]   A Disordered Multiple Group Signature Scheme Based on Discrete Logarithm [J].
Huang, Hua .
PROCEEDINGS OF THE 2016 INTERNATIONAL CONFERENCE ON COMMUNICATIONS, INFORMATION MANAGEMENT AND NETWORK SECURITY, 2016, 47 :323-325
[39]   Efficient Noninteractive Polynomial Commitment Scheme in the Discrete Logarithm Setting [J].
Zhang, Peiheng ;
Tang, Min ;
Susilo, Willy ;
Zhang, Mingwu .
IEEE INTERNET OF THINGS JOURNAL, 2024, 11 (05) :8078-8089
[40]   Efficient provable dual receiver hybrid and light weight public key schemes based on the discrete logarithm problem without pairings [J].
Abouelkheir, Eman .
IET COMMUNICATIONS, 2024, 18 (19) :1417-1427