The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] discrete logarithm(39hit)

1-20hit(39hit)

  • On a Relation between Knowledge-of-Exponent Assumptions and the DLog vs. CDH Question

    Firas KRAIEM  Shuji ISOBE  Eisuke KOIZUMI  Hiroki SHIZUYA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    20-24

    Knowledge-of-exponent assumptions (KEAs) are a somewhat controversial but nevertheless commonly used type of cryptographic assumptions. While traditional cryptographic assumptions simply assert that certain tasks (like factoring integers or computing discrete logarithms) cannot be performed efficiently, KEAs assert that certain tasks can be performed efficiently, but only in certain ways. The controversy surrounding those assumptions is due to their non-falsifiability, which is due to the way this idea is formalised, and to the general idea that these assumptions are “strong”. Nevertheless, their relationship to existing assumptions has not received much attention thus far. In this paper, we show that the first KEA (KEA1), introduced by Damgård in 1991, implies that computing discrete logarithms is equivalent to solving the computational Diffie-Hellman (CDH) problem. Since showing this equivalence in the standard setting (i.e., without the assumption that KEA1 holds) is a longstanding open question, this indicates that KEA1 (and KEAs in general) are indeed quite strong assumptions.

  • A Note on Subgroup Security in Discrete Logarithm-Based Cryptography

    Tadanori TERUYA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    104-120

    The membership check of a group is an important operation to implement discrete logarithm-based cryptography in practice securely. Since this check requires costly scalar multiplication or exponentiation operation, several efficient methods have been investigated. In the case of pairing-based cryptography, this is an extended research area of discrete logarithm-based cryptography, Barreto et al. (LATINCRYPT 2015) proposed a parameter choice called subgroup-secure elliptic curves. They also claimed that, in some schemes, if an elliptic curve is subgroup-secure, costly scalar multiplication or exponentiation operation can be omitted from the membership check of bilinear groups, which results in faster schemes than the original ones. They also noticed that some schemes would not maintain security with this omission. However, they did not show the explicit condition of what schemes become insecure with the omission. In this paper, we show a concrete example of insecurity in the sense of subgroup security to help developers understand what subgroup security is and what properties are preserved. In our conclusion, we recommend that the developers use the original membership check because it is a general and straightforward method to implement schemes securely. If the developers want to use the subgroup-secure elliptic curves and to omit the costly operation in a scheme for performance reasons, it is critical to carefully analyze again that correctness and security are preserved with the omission.

  • On the Complexity of Computing Discrete Logarithms over Algebraic Tori

    Shuji ISOBE  Eisuke KOIZUMI  Yuji NISHIGAKI  Hiroki SHIZUYA  

     
    PAPER-Fundamentals of Information Systems

      Vol:
    E97-D No:3
      Page(s):
    442-447

    This paper studies the complexity of computing discrete logarithms over algebraic tori. We show that the order certified version of the discrete logarithm problem over general finite fields (OCDL, in symbols) reduces to the discrete logarithm problem over algebraic tori (TDL, in symbols) with respect to the polynomial-time Turing reducibility. This reduction means that if the prime factorization can be computed in polynomial time, then TDL is equivalent to the discrete logarithm problem over general finite fields with respect to the Turing reducibility.

  • Key Length Estimation of Pairing-Based Cryptosystems Using ηT Pairing over GF(3n)

    Naoyuki SHINOHARA  Takeshi SHIMOYAMA  Takuya HAYASHI  Tsuyoshi TAKAGI  

     
    PAPER-Foundations

      Vol:
    E97-A No:1
      Page(s):
    236-244

    The security of pairing-based cryptosystems is determined by the difficulty of solving the discrete logarithm problem (DLP) over certain types of finite fields. One of the most efficient algorithms for computing a pairing is the ηT pairing over supersingular curves on finite fields of characteristic 3. Indeed many high-speed implementations of this pairing have been reported, and it is an attractive candidate for practical deployment of pairing-based cryptosystems. Since the embedding degree of the ηT pairing is 6, we deal with the difficulty of solving a DLP over the finite field GF(36n), where the function field sieve (FFS) is known as the asymptotically fastest algorithm of solving it. Moreover, several efficient algorithms are employed for implementation of the FFS, such as the large prime variation. In this paper, we estimate the time complexity of solving the DLP for the extension degrees n=97, 163, 193, 239, 313, 353, and 509, when we use the improved FFS. To accomplish our aim, we present several new computable estimation formulas to compute the explicit number of special polynomials used in the improved FFS. Our estimation contributes to the evaluation for the key length of pairing-based cryptosystems using the ηT pairing.

  • On Discrete Logarithm Based Additively Homomorphic Encryption

    Jae Hong SEO  Keita EMURA  

     
    LETTER-Cryptography and Information Security

      Vol:
    E96-A No:11
      Page(s):
    2286-2289

    In this paper, we examine additive homomorphic encryptions in the discrete logarithm setting. Recently, Wang et al. proposed an additive homomorphic encryption scheme by modifying the ElGamal encryption scheme [Information Sciences 181(2011) 3308-3322]. We show that their scheme allows only limited number of additions among encrypted messages, which is different from what they claimed.

  • Solving a 676-Bit Discrete Logarithm Problem in GF(36n)

    Takuya HAYASHI  Naoyuki SHINOHARA  Lihua WANG  Shin'ichiro MATSUO  Masaaki SHIRASE  Tsuyoshi TAKAGI  

     
    PAPER-Mathematics

      Vol:
    E95-A No:1
      Page(s):
    204-212

    Pairings on elliptic curves over finite fields are crucial for constructing various cryptographic schemes. The ηT pairing on supersingular curves over GF(3n) is particularly popular since it is efficiently implementable. Taking into account the Menezes-Okamoto-Vanstone attack, the discrete logarithm problem (DLP) in GF(36n) becomes a concern for the security of cryptosystems using ηT pairings in this case. In 2006, Joux and Lercier proposed a new variant of the function field sieve in the medium prime case, named JL06-FFS. We have, however, not yet found any practical implementations on JL06-FFS over GF(36n). Therefore, we first fulfill such an implementation and we successfully set a new record for solving the DLP in GF(36n), the DLP in GF(36·71) of 676-bit size. In addition, we also compare JL06-FFS and an earlier version, named JL02-FFS, with practical experiments. Our results confirm that the former is several times faster than the latter under certain conditions.

  • An Efficient Signature Scheme with Fast Online Signing

    Taek-Young YOUN  Young-Ho PARK  Jongin LIM  

     
    PAPER-Cryptography and Information Security

      Vol:
    E92-A No:10
      Page(s):
    2431-2437

    In 1999, Gennaro, Halevi and Rabin proposed a signature which achieves provable security without assuming the random oracles, and it is the first RSA-type signature whose security is proved in the standard model. Since that time, several signatures have been proposed to achieve better efficiency or useful property along with the provable security in the standard model. In this paper, we construct a trapdoor hash function, and design an efficient online/offline signature by using the trapdoor hash function. Our signature scheme requires only one non-modular multiplication of two small integers for online signing, and it provides the fastest online signing among all online/offline signatures that achieve provable security in the standard model.

  • More Efficient Threshold Signature Scheme in Gap Diffie-Hellman Group

    DaeHun NYANG  Akihiro YAMAMURA  

     
    LETTER-Cryptography and Information Security

      Vol:
    E92-A No:7
      Page(s):
    1720-1723

    By modifying the private key and the public key setting in Boneh-Lynn-Shacham's short signature shcheme, a variation of BLS' short signature scheme is proposed. Based on this variation, we present a very efficient threshold signature scheme where the number of pairing computation for the signaure share verification reduces to half.

  • A New Secret Sharing Scheme Based on the Multi-Dealer

    Cheng GUO  Mingchu LI  Kouichi SAKURAI  

     
    LETTER-Cryptography and Information Security

      Vol:
    E92-A No:5
      Page(s):
    1373-1378

    Almost all the existing secret sharing schemes are based on a single dealer. Maybe in some situations, the secret needs to be maintained by multiple dealers. In this paper, we proposed a novel secret sharing scheme based on the multi-dealer by means of Shamir's threshold scheme and T. Okamoto and S. Uchiyama's public-key cryptosystem. Multiple dealers can commonly maintain the secret and the secret can be dynamically renewed by any dealer. Meanwhile, the reusable secret shadows just needs to be distributed only once. In the secret updated phase, the dealer just needs to publish a little public information instead of redistributing the new secret shadows. Its security is based on the security of Shamir's threshold scheme and the intractability of factoring problem and discrete logarithm problem.

  • NPMV-Complete Functions That Compute Discrete Logarithms and Integer Factorization

    Shingo HASEGAWA  Shuji ISOBE  Hiroki SHIZUYA  

     
    LETTER

      Vol:
    E91-A No:1
      Page(s):
    342-344

    We define two functions fDL and fIF in NPMV, the class of all partial, multivalued functions computed nondeterministically in polynomial time. We prove that they are complete for NPMV, and show that (a) computing discrete logarithms modulo a prime reduces to fDL, and (b) computing integer factorization reduces to fIF. These are the first complete functions that have explicit reductions from significant cryptographic primitives.

  • Making Cryptographic Primitives Harder

    Shingo HASEGAWA  Hiroyuki HATANAKA  Shuji ISOBE  Eisuke KOIZUMI  Hiroki SHIZUYA  

     
    PAPER-Cryptanalysis

      Vol:
    E91-A No:1
      Page(s):
    330-337

    This paper studies a method for transforming ordinary cryptographic primitives to new harder primitives. Such a method is expected to lead to general schemes that make present cryptosystems secure against the attack of quantum computers. We propose a general technique to construct a new function from an ordinary primitive function f with a help of another hard function g so that the resulting function is to be new hard primitives. We call this technique a lifting of f by g. We show that the lifted function is harder than original functions under some simple conditions.

  • Toward Separating Integer Factoring from Discrete Logarithm mod p

    Shuji ISOBE  Wataru KUMAGAI  Masahiro MAMBO  Hiroki SHIZUYA  

     
    PAPER-Foundations

      Vol:
    E90-A No:1
      Page(s):
    48-53

    This paper studies the reduction among cyptographic functions. Our main result is that the prime factoring function IF does not reduce to the certified discrete logarithm function modulo a prime nor its variant with respect to some special reducibility, i.e. the range injection reducibility, under the assumption that the Heath-Brown conjecture is true and IFPF. Since there is no known direct relationship between these functions, this is the first result that could separate these functions. Our approach is based on the notion of the preimage functions.

  • Collusion-Attack Free ID-Based Non-interactive Key Sharing

    Hatsukazu TANAKA  

     
    PAPER-Information Security

      Vol:
    E89-A No:6
      Page(s):
    1820-1824

    A new simply implemented collusion-attack free identity-based non-interactive key sharing scheme (ID-NIKS) has been proposed. A common-key can be shared by executing only once a modular exponentiation which is equivalent to RSA deciphering, and the security depends on the difficulty of factoring and the discrete logarithm problem. Each user's secret information can be generated by solving two simple discrete logarithm problems and synthsizing their solutions by linear combination. The detail comparison with the Maurer-Yacobi's scheme including its modified versions shows that the computational complexity to generate each user's secret information is much smaller and the freedom to select system parameters is much greater than that of the Maurer-Yacobi's scheme. Then our proposed scheme can be implemented very easily and hence it is suitable for practical use.

  • Security Analysis of the SPA-Resistant Fractional Width Method

    Katsuyuki OKEYA  Tsuyoshi TAKAGI  Camille VUILLAUME  

     
    PAPER-Elliptic Curve Cryptography

      Vol:
    E89-A No:1
      Page(s):
    161-168

    Elliptic curves offer interesting possibilities for alternative cryptosystems, especially in constrained environments like smartcards. However, cryptographic routines running on such lightweight devices can be attacked with the help of "side channel information"; power consumption, for instance. Elliptic curve cryptosystems are not an exception: if no precaution is taken, power traces can help attackers to reveal secret information stored in tamper-resistant devices. Okeya-Takagi scheme (OT scheme) is an efficient countermeasure against such attacks on elliptic curve cryptosystems, which has the unique feature to allow any size for the pre-computed table: depending on how much memory is available, users can flexibly change the table size to fit their needs. Since the nature of OT scheme is different from other side-channel attack countermeasures, it is necessary to deeply investigate its security. In this paper, we present a comprehensive security analysis of OT scheme, and show that based on information leaked by power consumption traces, attackers can slightly enhance standard attacks. Then, we explain how to prevent such information leakage with simple and efficient modifications.

  • The Computational Difficulty of Solving Cryptographic Primitive Problems Related to the Discrete Logarithm Problem

    Chisato KONOMA  Masahiro MAMBO  Hiroki SHIZUYA  

     
    PAPER-Public Key Cryptography

      Vol:
    E88-A No:1
      Page(s):
    81-88

    To the authors' knowledge, there are not many cryptosystems proven to be as difficult as or more difficult than the discrete logarithm problem. Concerning problems related to the discrete logarithm problem, there are problems called the double discrete logarithm problem and the e-th root of the discrete logarithm problem. These two problems are likely to be difficult and they have been utilized in cryptographic protocols such as verifiable secret sharing scheme and group signature scheme. However, their exact complexity has not been clarified, yet. Related to the e-th root of the discrete logarithm problem, we can consider a square root of the discrete logarithm problem. Again, the exact complexity of this problem has not been clarified, yet. The security of cryptosystems using these underlying problems deeply depends on the difficulty of these underlying problems. Hence it is important to clarify their difficulty. In this paper we prove reductions among these fundamental problems and show that under certain conditions, these problems are as difficult as or more difficult than the discrete logarithm problem modulo a prime.

  • Cryptanalysis of Publicly Verifiable Authenticated Encryption

    Ting-Yi CHANG  Chou-Chen YANG  Min-Shiang HWANG  

     
    LETTER-Information Security

      Vol:
    E87-A No:6
      Page(s):
    1645-1646

    Recently, Ma and Chen proposed a new authenticated encryption scheme with public verifiability. The signer can generate a signature with message recovery for a specified recipient. With a dispute, the recipient has ability to convert the signature into an ordinary one that can be verified by anyone without divulging her/his private key and the message. However, we point out that any adversary can forge a converted signature in this article.

  • Complexity Analysis of the Cryptographic Primitive Problems through Square-Root Exponent

    Chisato KONOMA  Masahiro MAMBO  Hiroki SHIZUYA  

     
    LETTER

      Vol:
    E87-A No:5
      Page(s):
    1083-1091

    To examine the computational complexity of cryptographic primitives such as the discrete logarithm problem, the factoring problem and the Diffie-Hellman problem, we define a new problem called square-root exponent, which is a problem to compute a value whose discrete logarithm is a square root of the discrete logarithm of a given value. We analyze reduction between the discrete logarithm problem modulo a prime and the factoring problem through the square-root exponent. We also examine reductions among the computational version and the decisional version of the square-root exponent and the Diffie-Hellman problem and show that the gap between the computational square-root exponent and the decisional square-root exponent partially overlaps with the gap between the computational Diffie-Hellman and the decisional Diffie-Hellman under some condition.

  • An Efficient Anonymous Group Identification Scheme with Short Secret Keys

    Toshiyuki ISSHIKI  Keisuke TANAKA  

     
    LETTER-Information Security

      Vol:
    E87-A No:3
      Page(s):
    757-760

    We suggest to use short secret keys in the anonymous group identification scheme proposed by Lee, Deng, and Zhu and prove that this scheme is secure under the discrete logarithm with short exponents assumption that solving the discrete logarithm problem modulo an n-bit prime p is hard even when the exponent is a small c-bit number. We show that the communication and the computation costs are lower than those of the Lee-Deng-Zhu scheme.

  • A Note on the Relationships among Certified Discrete Log Cryptosystems

    Eikoh CHIDA  Toshiya ITOH  Hiroki SHIZUYA  

     
    PAPER

      Vol:
    E86-A No:5
      Page(s):
    1198-1202

    The certified discrete logarithm problem modulo p prime is a discrete logarithm problem under the conditions that the complete factorization of p-1 is given and by which the base g is certified to be a primitive root mod p. For the cryptosystems based on the intractability of certified discrete logarithm problem, Sakurai-Shizuya showed that breaking the Diffie-Hellman key exchange scheme reduces to breaking the Shamir 3-pass key transmission scheme with respect to the expected polynomial-time Turing reducibility. In this paper, we show that we can remove randomness from the reduction above, and replace the reducibility with the polynomial-time many-one. Since the converse reduction is known to hold with respect to the polynomial-time many-one reducibility, our result gives a stronger evidence for that the two schemes are completely equivalent as certified discrete log cryptosystems.

  • On the n-th Order Shift Register Based Discrete Logarithm

    Chik-How TAN  Xun YI  Chee-Kheong SIEW  

     
    LETTER

      Vol:
    E86-A No:5
      Page(s):
    1213-1216

    In this paper, we examine the basic properties of n-th order linear feedback shift registers and show that n-th order shift registers based discrete logarithm problem is equivalent to discrete logarithm problem. This shows that the algebraic structure of n-th order linear feedback shift registers is useful in constructing cryptographic primitives.

1-20hit(39hit)