Skip to main content

Nonuniform Polynomial Time Algorithm to Solve Decisional Diffie-Hellman Problem in Finite Fields under Conjecture

  • Conference paper
  • First Online:
Topics in Cryptology — CT-RSA 2002 (CT-RSA 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2271))

Included in the following conference series:

Abstract

In this paper, we show that curves which are defined over a number field of small degree but have a large torsion group over the number field have considerable cryptographic significance. If those curves exist and the heights of torsions are small, they can serve as a bridge for prime shifting, which results a nonuniform polynomial time algorithm to solve DDH on finite fields and a nonuniform subexpontial time algorithm to solve elliptic curve discrete logarithm problem. At this time we are unable to prove the existence of those curves. To the best of our knowledge, this is the first attempt to apply the ideas related to the Uniform Boundedness Theorem(UBT), formerly known as Uniform Boundedness Conjecture, in cryptography.

Part of the research was done while the first author was a student in the University of Southern California and the second author was visiting there. The first author was partially support by NSF grant CCR-9820778.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Boneh, “The Decisional Diffie-Hellman Problem,” Proc. of ANTS-IV, LNCS 1423, Springer-Verlag, pp.48–63, 1998.

    Google Scholar 

  2. R. Cramer and V. Shoup, “A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack,” Proc. of Crypto’98, LNCS 1462, Springer-Verlag, pp.13–25, 1998.

    Google Scholar 

  3. W. Diffie and M.E. Hellman, “New Directions in Cryptography,” IEEE Transactions on Information Theory, IT-22(6), pp.644–654, 1976.

    Article  MathSciNet  Google Scholar 

  4. T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, 33, pp.469–472, 1985.

    Article  MathSciNet  Google Scholar 

  5. G. Frey, H.G. Ruck, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation, Volume 62, Issue 206, 1994, 865–874.

    Article  MATH  MathSciNet  Google Scholar 

  6. S. Goldwasser and S. Micali, “Probabilistic Encryption,” Journal of Computer and System Sciences, 28, pp.270–299, 1984.

    Article  MATH  MathSciNet  Google Scholar 

  7. M. Hindry, J. Silverman, Sur le nombre de points de torsion rationnels sur une courbe elliptique. (French. English, French summary) [On the number of rational torsion points on an elliptic curve] C. R. Acad. Sci. Paris Ser. I Math. 329 (1999), no. 2, 97–100.

    MATH  MathSciNet  Google Scholar 

  8. A. Joux and K. Nguyen, “Separating Decisional Diffie-Hellman from Diffie-Hellman in cryptographic groups,” Cryptology ePrint Archive: Report 2001/003, http://eprint.org/2001/003

  9. S. Kamienny, Torsion points on elliptic curves, Bull. Amer. Math. Soc. (N.S.) 23 (1990), no. 2, 371–373.

    Article  MATH  MathSciNet  Google Scholar 

  10. U. Maurer and S. Wolf, “The relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms,” SIAM J. Comput., 28(5), pp.1689–1731, 1999.

    Article  MATH  MathSciNet  Google Scholar 

  11. B. Mazur, Rational points on modular curves, In: Modular Functions of One Variable, V, Lecture Notes in Mathematics, Vol. 601. New York: Spring-Verlag, 1976.

    Google Scholar 

  12. L. Merel, Bornes pour la torsion des courbes elliptiques sur les corps de nombres. (French) [Bounds for the torsion of elliptic curves over number fields] Invent. Math. 124 (1996), no. 1–3, 437–449.

    Article  MATH  MathSciNet  Google Scholar 

  13. M. Naor and O. Reingold, “Number theoretic constructions of efficient pseudo random functions,” Proc. FOCS’97, pp.458–467, 1997.

    Google Scholar 

  14. P. Parent, Bornes effectives pour la torsion des courbes elliptiques sur les corps de nombres. (French. French summary) [Effective bounds for the torsion of elliptic curves over number fields] J. Reine Angew. Math. 506 (1999), 85–116.

    MATH  MathSciNet  Google Scholar 

  15. R. Rivest, A. Shamir and L.M. Adleman, “A Method for Obtaining Digital Signatures and Public Key Cryptosystems,” Communications of the ACM, 21(2), pp.120–126, 1978.

    Article  MATH  MathSciNet  Google Scholar 

  16. V. Shoup, “Lower bounds for discrete logarithms and related problems,” Proc. of Eurocrypto’97, LNCS 1233, Springer-Verlag, pp.256–266, 1997.

    Google Scholar 

  17. Y. Tsiounis and M. Yung, “On the security of ElGamal based encryption,” Proc. of PKC’98, LNCS 1431, Springer-Verlag, pp.117–134, 1998.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Cheng, Q., Uchiyama, S. (2002). Nonuniform Polynomial Time Algorithm to Solve Decisional Diffie-Hellman Problem in Finite Fields under Conjecture. In: Preneel, B. (eds) Topics in Cryptology — CT-RSA 2002. CT-RSA 2002. Lecture Notes in Computer Science, vol 2271. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45760-7_20

Download citation

  • DOI: https://doi.org/10.1007/3-540-45760-7_20

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43224-1

  • Online ISBN: 978-3-540-45760-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics