Evidence that the Diffie-Hellman Problem is as Hard as Computing Discrete Logs

نویسنده

  • Jonah Brown-Cohen
چکیده

The Diffie-Hellman protocol was one of the first methods discovered for two people, say Alice and Bob, to agree on a shared secret key despite the fact that any of the messages sent between the two of them might be intercepted. That is, the goal of the protocol is to make it impossible to determine the shared secret key for some third party, say Eve, who sees all the communication between Alice and Bob. Let G = 〈g〉 be a cyclic group with generator g. To perform the Diffie-Hellman protocol, first Alice chooses a secret number a < |G|, and Bob chooses a secret b < |G|. Then Alice sends ga to Bob, and Bob sends gb to Alice. Now, Alice computes (gb)a = gab, and Bob computes (ga)b = gab. Thus, the two of them have agreed on a shared secret group element gab ∈ G. The question then is: is it possible for the evesdropper Eve to determine gab from the communications sent between Alice and Bob? Note that there are only two messages sent between Alice and Bob, namely the two group elements ga and gb. Thus the problem becomes: given {ga, gb} compute gab. This is the Diffie-Hellman problem, and the assumption that it is hard (in the sense that no efficient algorithm exists) is central in many cryptographic protocols. One of the reasons for this assumption has to do with the relationship of the Diffie-Hellman problem to the problem of computing discrete logarithms in a cyclic group G. Note that if it were possible to efficiently compute the discrete logarithm a of ga, then an attacker could easily solve the Diffie-Hellman problem by first computing a from ga, and then calculating (gb)a = gab. Thus, the Discrete Log problem is at least as hard as the Diffie-Hellman problem. The other direction of this relationship i.e. whether the Diffie-Hellman problem is as hard as the Discrete Log problem, is a fundamental open question in cryptography. Since the Discrete Log problem is generally thought to be hard, a reduction from Discrete Log to Diffie-Hellman would give strong evidence that the Diffie-Hellman protocol is secure. One of the first steps toward such a reduction was made by den Boer in [1]. He showed that for primes p satisfying a certain condition, there is a reduction from Discrete Log to Diffie-Hellman in the group Z∗ p . The condition required was that φ(p − 1) had only small prime factors. Here φ(n) is Euler’s Totient function which counts the number of positive integers less than n that are coprime to n. This result was later generalized to all groups by Maurer in [2] using elliptic curves, and requiring a different number-theoretic assumption. In this paper, we will present Maurer’s main result, along with the necessary background from number theory.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Indiscreet Logs: Diffie-Hellman Backdoors in TLS

Software implementations of discrete logarithm based cryptosystems over finite fields typically make the assumption that any domain parameters they encounter define cyclic groups for which the discrete logarithm problem is assumed to be hard. In this paper we explore this trust assumption and examine situations where it may not be justified. In particular we focus on groups for which the order ...

متن کامل

The equivalence of the computational Diffie–Hellman and discrete logarithm problems in certain groups

Whether the discrete logarithm problem can be reduced to the Diffie–Hellman problem is a celebrated open question. The security of Diffie–Hellman key exchange and other cryptographic protocols rests on the assumed difficulty of the computational Diffie–Hellman problem; such a reduction would show that this is equivalent to assuming that computing discrete logarithms is hard. What is known is th...

متن کامل

Short Exponent Diffie-Hellman Problems

In this paper, we study short exponent Diffie-Hellman problems, where significantly many lower bits are zeros in the exponent. We first prove that the decisional version of this problem is as hard as two well known hard problems, the standard decisional Diffie-Hellman problem (DDH) and the short exponent discrete logarithm problem. It implies that we can improve the efficiency of ElGamal scheme...

متن کامل

Indiscreet Logs: Persistent Diffie-Hellman Backdoors in TLS

Software implementations of discrete logarithm based cryptosystems over finite fields typically make the assumption that any domain parameters they are presented with are trustworthy, i.e., the parameters implement cyclic groups where the discrete logarithm problem is assumed to be hard. An informal and widespread justification for this seemingly exists that says validating parameters at run ti...

متن کامل

Diffie-Hellman type key exchange protocols based on isogenies

‎In this paper‎, ‎we propose some Diffie-Hellman type key exchange protocols using isogenies of elliptic curves‎. ‎The first method which uses the endomorphism ring of an ordinary elliptic curve $ E $‎, ‎is a straightforward generalization of elliptic curve Diffie-Hellman key exchange‎. ‎The method uses commutativity of the endomorphism ring $ End(E) $‎. ‎Then using dual isogenies‎, ‎we propose...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2012