On the Static Diffie-Hellman Problem on Elliptic Curves over Extension Fields

被引:0
|
作者
Granger, Robert [1 ]
机构
[1] Dublin City Univ, Claude Shannon Inst, Sch Comp, Dublin 9, Ireland
来源
关键词
DISCRETE LOG; WEIL DESCENT; SIGNATURES; LOGARITHMS; SECURITY; EASIER; ATTACK; SIEVE;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We show that for any elliptic curve E(F-qn), if an adversary has access to a Static Diffie-Hellman Problem (Static DHP) oracle, then by making O(q(1-1/n+1)) Static DHP oracle queries during an initial learning phase, for fixed n > 1 and q -> infinity the adversary can solve any further instance of the Static DHP in heuristic time (O) over tilde (q(1-1/n+1)). Our proposal also solves the Delayed Target DHP as defined by Freeman, and naturally extends to provide algorithms for solving the Delayed Target DLP, the One-More DHP and One-More DLP, as studied by Koblitz and Menezes in the context of Jacobians of hyperelliptic curves of small genus. We also argue that for any group in which index calculus can be effectively applied, the above problems have a natural relationship, and will always be easier than the DLP. While practical only for very small a, our algorithm reduces the security provided by the elliptic curves defined over F-p2 anal F-p4 proposed by Galbraith, Lin and Scott at EUROCRYPT 2009, should they be used in any protocol where a user can be made to act as a proxy Static DHP oracle, or if used in protocols whose security is related to any of the above problems.
引用
收藏
页码:283 / 302
页数:20
相关论文
共 50 条
  • [41] Tight Time-Space Tradeoffs for the Decisional Diffie-Hellman Problem
    Akshima
    Besselman, Tyler
    Guo, Siyao
    Xie, Zhiye
    Ye, Yuping
    PROCEEDINGS OF THE 56TH ANNUAL ACM SYMPOSIUM ON THEORY OF COMPUTING, STOC 2024, 2024, : 1739 - 1749
  • [42] Rate-1 Trapdoor Functions from the Diffie-Hellman Problem
    Doettling, Nico
    Garg, Sanjam
    Hajiabadi, Mohammad
    Liu, Kevin
    Malavolta, Giulio
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT III, 2019, 11923 : 585 - 606
  • [44] Reduction of the integer factorization complexity upper bound to the complexity of the Diffie-Hellman problem
    Cherepnev, Mikhail A.
    DISCRETE MATHEMATICS AND APPLICATIONS, 2021, 31 (01): : 1 - 4
  • [45] EFFICIENT PROBABILISTIC PUBLIC-KEY CRYPTOSYSTEM BASED ON THE DIFFIE-HELLMAN PROBLEM
    LAIH, CS
    LEE, JY
    ELECTRONICS LETTERS, 1990, 26 (05) : 326 - 327
  • [46] Multisignatures as Secure as the Diffie-Hellman Problem in the Plain Public-Key Model
    Le, Duc-Phong
    Bonnecaze, Alexis
    Gabillon, Alban
    PAIRING-BASED CRYPTOGRAPHY - PAIRING 2009, 2009, 5671 : 35 - +
  • [47] A Novel Authenticated Group Key Agreement Protocol Based on Elliptic Curve Diffie-Hellman
    Tang Hong
    Zhu Liehuang
    Zhang Zijian
    2008 4TH INTERNATIONAL CONFERENCE ON WIRELESS COMMUNICATIONS, NETWORKING AND MOBILE COMPUTING, VOLS 1-31, 2008, : 4611 - 4614
  • [48] Anonymous authentication protocol based on elliptic curve Diffie-Hellman for wireless access networks
    Hsieh, Wen-Bin
    Leu, Jenq-Shiou
    WIRELESS COMMUNICATIONS & MOBILE COMPUTING, 2014, 14 (10): : 995 - 1006
  • [49] Image integrity verification via reversible predictive hiding and elliptic curve Diffie-Hellman
    Agarwal S.
    Jennifer Ranjani J.
    International Journal of Innovative Computing and Applications, 2019, 10 (3-4): : 154 - 163
  • [50] Efficient elliptic curve Diffie-Hellman computation at the 256-bit security level
    Nath, Kaushik
    Sarkar, Palash
    IET INFORMATION SECURITY, 2020, 14 (06) : 633 - 640