Skip to main content
Log in

Security analysis of discrete logarithm based cryptosystems

  • Security of Network and Communication
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

Discrete logarithm based cryptosystems have subtle problems that make the schemes vulnerable. This paper gives a comprehensive listing of security issues in the systems and analyzes three classes of attacks which are based on mathematical structure of the group which is used in the schemes, the disclosed information of the subgroup and implementation details respectively. The analysis will, in turn, allow us to motivate protocol design and implementation decisions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. ElGamal T. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms [J].IEEE Inform Theory, 1985,IT-31(4):469–472.

    Article  MATH  MathSciNet  Google Scholar 

  2. FIPS 186.Digital Signature Standard, Federal Information Processing Standards Publication 186[S]. Washington DC: Department of Commerce/NIST, 1994.

  3. Pollard J. Monte Carlo Methods for Index Computation Mod p[J].Math Comp, 1978,32:918–924.

    Article  MATH  MathSciNet  Google Scholar 

  4. Pohlig S C, Hellman M E. An Improved Algorithm for Computing Logarithms Over GF (p) and Its Cryptographic Significance [J].IEEE Inform Theory, 1978,IT-24(1): 106–110.

    Article  MATH  MathSciNet  Google Scholar 

  5. Lim C H, Lee P J. A Key Recovery Attack on Discrete Log-Based Schemes Using a Prime Order Subgroup [J].Advances in Cryptology. 1997,20:249–263.

    MathSciNet  Google Scholar 

  6. Diffie W, Hellman M E. New Direction in Cryptography [J].IEEE Trans Inform Theory, 1976,22(6):644–654.

    Article  MATH  MathSciNet  Google Scholar 

  7. Van P C, Oorschot O, Wiener M J. On Diffie-Hellman Key Agreement with Short Exponents [J].Advances in Cryptology, 1996,1070:332–343.

    Google Scholar 

  8. Goldwasser S, Micali S, Rackoff C. The Knowledge Complexity of Interactive Proof Systems [C]//Proc of the 17th STOC. New York: ACM Press, 1985:291–304.

    Google Scholar 

  9. Kocher P, Cryptanalysys of Diffie Hellman, RSA, DSS, and Other Cryptosystems Using Timing Attacks [EB/OL]. [2005-09-07].http://wwwi4. informatik. rwth-aachen. de/content/teaching/lectures/sub/sikon/sikonWS0203/pdf/ timing.pdf.

  10. Chaum D. Blind Signatures for Untraceable Playments [C]//Advances in Cryptology: Proceedings of Crypto 82. New York: Plenum Press, 1982:199–203.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Liao Xiaofeng.

Additional information

Foundation item: Supported by the National Natural Science foundation of China (60573047)

Biography: WANG Yuzhu(1959-), male, Ph.D, candidate, Professor, research direction: information security.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Yuzhu, W., Xiaofeng, L. Security analysis of discrete logarithm based cryptosystems. Wuhan Univ. J. Nat. Sci. 11, 1715–1717 (2006). https://doi.org/10.1007/BF02831858

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02831858

Key words

CLC number

Navigation