【24h】

Security Analysis of the Strong Diffie-Hellman Problem

机译:强Diffie-Hellman问题的安全性分析

获取原文
获取原文并翻译 | 示例

摘要

Let g be an element of prime order p in an abelian group and α ∈ Z_p. We show that if g,g~α, and g~(α~d) are given for a positive divisor d of p — 1, we can compute the secret α in O(log p · ((p/d)~(1/2) + d~(1/2))) group operations using O(max{(p/d)~(1/2), d~(1/2)}) memory. If g~(α~i) (i = 0,1, 2,..., d) are provided for a positive divisor d of p + 1, α can be computed in O(log p · ((p/d)~(1/2) + d)) group operations using O(max{(p/d)~(1/2), d~(1/2)}) memory. This implies that the strong Diffie-Hellman problem and its related problems have computational complexity reduced by O(d~(1/2)) from that of the discrete logarithm problem for such primes. Further we apply this algorithm to the schemes based on the Diffie-Hellman problem on an abelian group of prime order p. As a result, we reduce the complexity of recovering the secret key from O(p~(1/2)) to O((p/d)~(1/2)) for Boldyreva's blind signature and the original ElGamal scheme when p — 1 (resp. p + 1) has a divisor d ≤ p~(1/2) (resp. d ≤ p~(1/3)) and d signature or decryption queries are allowed.
机译:令g为阿贝尔群中素数p的元素,α∈Z_p。我们证明,如果对p_1的正数d给出g,g〜α和g〜(α〜d),我们可以计算出O(log p·((p / d)〜(使用O(max {(p / d)〜(1/2),d〜(1/2)})内存进行1/2)+ d〜(1/2)))组操作。如果对p + 1的正数d提供g〜(α〜i)(i = 0,1、2,...,d),则可以在O(log p·((p / d )〜(1/2)+ d))使用O(max {(p / d)〜(1/2),d〜(1/2)})内存进行分组操作。这意味着强Diffie-Hellman问题及其相关问题的计算复杂度比此类素数的离散对数问题的计算复杂度降低了O(d〜(1/2))。此外,我们将此算法应用于素数为p的阿贝尔群上基于Diffie-Hellman问题的方案。结果,我们降低了将Boldyreva的盲签名和原始的ElGamal方案在p时从O(p〜(1/2))恢复到O((p / d)〜(1/2))的复杂度。 — 1(res p。1)的除数d≤p〜(1/2)(res d≤p〜(1/3)),并且允许d签名或解密查询。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号