The discrete logarithm modulo a composite hides 0(n) Bits
نویسندگان
چکیده
منابع مشابه
The Discrete Logarithm Modulo a Composite Hides O(n) Bits
In this paper we consider the one-way function f g;N (X) = g X (modN), where N is a Blum integer. We prove that under the commonly assumed intractability of factoring Blum integers, all its bits are individually hard, and the lower as well as upper halves of them are simultaneously hard. As a result, f g;N can be used in eecient pseudo-random bit generators and multi-bit commitment schemes, whe...
متن کاملThe Discrete Logarithm Hides O(log n) Bits
The main result of this paper is that obtaining any information about the $O(log |p|)$ " most significant " bits of $x$, given $g^x(mod p)$, even with a tiny advantage over guessing, is equivalent to computing discrete logarithms $mod p$.
متن کاملThe Composite Discrete Logarithm and Secure Authentication
For the two last decades, electronic authentication has been an important topic. The first applications were digital signatures to mimic handwritten signatures for digital documents. Then, Chaum wanted to create an electronic version of money, with similar properties, namely bank certification and users’ anonymity. Therefore, he proposed the concept of blind signatures. For all those problems, ...
متن کاملThe discrete logarithm problem modulo one: cryptanalysing the Ariffin-Abu cryptosystem
The paper provides a cryptanalysis the AAβ-cryptosystem recently proposed by Ariffin and Abu. The scheme is in essence a key agreement scheme whose security is based on a discrete logarithm problem in the infinite (additive) group R/Z (the reals modulo 1). The paper breaks the AAβ-cryptosystem (in a passive adversary model) by showing that this discrete logarithm problem can be efficiently solv...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: Journal of Computer and System Sciences
سال: 1993
ISSN: 0022-0000
DOI: 10.1016/0022-0000(93)90038-x