Skip to main content

Advertisement

Springer Nature Link
Log in
Menu
Find a journal Publish with us Track your research
Search
Cart
  1. Home
  2. Advances in Cryptology - EUROCRYPT 2006
  3. Conference paper

Security Analysis of the Strong Diffie-Hellman Problem

  • Conference paper
  • pp 1–11
  • Cite this conference paper
Advances in Cryptology - EUROCRYPT 2006 (EUROCRYPT 2006)
Security Analysis of the Strong Diffie-Hellman Problem
  • Jung Hee Cheon17 

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4004))

Included in the following conference series:

  • Annual International Conference on the Theory and Applications of Cryptographic Techniques
  • 6093 Accesses

  • 192 Citations

  • 18 Altmetric

Abstract

Let g be an element of prime order p in an abelian group and \(\alpha\in {{\mathbb Z}}_p\). We show that if g, g α, and \(g^{\alpha^d}\) are given for a positive divisor d of p–1, we can compute the secret α in \(O(\log p \cdot (\sqrt{p/d}+\sqrt d))\) group operations using \(O(\max\{\sqrt{p/d},\sqrt d\})\) memory. If \(g^{\alpha^i}\) (i=0,1,2,..., d) are provided for a positive divisor d of p+1, α can be computed in \(O(\log p \cdot (\sqrt{p/d}+d))\) group operations using \(O(\max\{\sqrt{p/d},\sqrt d\})\) memory. This implies that the strong Diffie-Hellman problem and its related problems have computational complexity reduced by \(O(\sqrt d)\) from that of the discrete logarithm problem for such primes.

Further we apply this algorithm to the schemes based on the Diffie-Hellman problem on an abelian group of prime order p. As a result, we reduce the complexity of recovering the secret key from \(O(\sqrt p)\) to \(O(\sqrt{p/d})\) for Boldyreva’s blind signature and the original ElGamal scheme when p–1 (resp. p+1) has a divisor d ≤p 1/2 (resp. d ≤p 1/3) and d signature or decryption queries are allowed.

The original version of this chapter was revised: The copyright line was incorrect. This has been corrected. The Erratum to this chapter is available at DOI: 10.1007/978-3-540-34547-3_36

Download to read the full chapter text

Chapter PDF

Similar content being viewed by others

New algorithm for the elliptic curve discrete logarithm problem with auxiliary inputs

Article 19 August 2016

Klee’s Measure Problem Made Oblivious

Chapter © 2022

Primitive divisors of sequences associated to elliptic curves with complex multiplication

Article Open access 20 May 2021

Explore related subjects

Discover the latest articles, books and news in related subjects, suggested using machine learning.
  • Algorithmic Complexity
  • Algorithm Analysis and Problem Complexity
  • Complexity
  • Computational Complexity
  • Computational Number Theory
  • Cryptology

References

  1. Abdalla, M., Bellare, M., Rogaway, P.: DHAES: An encryption scheme based on Diffie-Hellman problem. IEEE P1363a Submission (1998), available at: http://grouper.ieee.org/groups/1363/addendum.html

  2. Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Boneh, D., Boyen, X.: Short Signatures Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Boneh, D., Boyen, X., Goh, E.: Hierarchical Identity Based Encryption with Constant Size Ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  5. Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  6. Burmester, M., Desmedt, Y.: A Secure and Efficient Conference Key Distribution System (Extended Abstract). In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275–286. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  7. Boneh, D., Gentry, C., Waters, B.: Collution Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258–275. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  8. Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. ASIACRYPT 2001 17(4), 297–319 (2004); Extended abstract in proceedings of Asiacrypt 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Google Scholar 

  9. den Boer, B.: Diffie-Hellman is as Strong as Discrete Log for Certain Primes. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 530–539. Springer, Heidelberg (1990)

    Chapter  Google Scholar 

  10. Boldyreva, A.: Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31–46. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  11. Dodis, Y., Yampolskiy, A.: A Verifiable Random Function with Short Proofs and Keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 416–431. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Elgamal, T.: A Public Key Cryptosystem and a Signature Scheme based on Discrete Logarithms. IEEE Transactions on Information Theory 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  13. Gordon, J.: Strong Primes are Easy to Find. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 216–223. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  14. Koblitz, N., Menezes, A.: Pairing-based Cryptography at High Security Levels. In: IMA Conference of Cryptography and Coding 2005, pp. 13–36 (2005)

    Google Scholar 

  15. Scott, M.: Multiprecision Integer and Rational Arithmetic C/C++ Library, available at: http://indigo.ie/~mscott/

  16. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  MATH  Google Scholar 

  17. Mitsunari, S., Sakai, R., Kasahara, M.: A New Traitor Tracing. IEICE Trans. Fundamentals E85-A(2), 481–484 (2002)

    Google Scholar 

  18. Maurer, U., Wolf, S.: The Relationship Between Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms. SIAM J. Comput. 28(5), 1689–1721 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  19. Recommended Elliptic Curves for Federal Government Use (1999), available at: http://csrc.nist.gov/CryptoToolkit/dss/ecdsa/NISTReCur.pdf

  20. Pollard, J.: Monte Carlo Methods for Index Computation (\(\bmod p\)). Mathematics of Computation 32, 918–924 (1978)

    MathSciNet  MATH  Google Scholar 

  21. Shoup, V.: Lower bounds for Discrete Logarithms and Related Problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256–266. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  22. Teske, E.: Speeding up Pollard’s Rho Method for Computing Discrete Logarithms. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 541–554. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

  1. ISaC and Dept. of Mathematics, Seoul National University, Republic of Korea

    Jung Hee Cheon

Authors
  1. Jung Hee Cheon
    View author publications

    Search author on:PubMed Google Scholar

Editor information

Editors and Affiliations

  1. EPFL, CH-1015, Lausanne, Switzerland

    Serge Vaudenay

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Cheon, J.H. (2006). Security Analysis of the Strong Diffie-Hellman Problem. In: Vaudenay, S. (eds) Advances in Cryptology - EUROCRYPT 2006. EUROCRYPT 2006. Lecture Notes in Computer Science, vol 4004. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11761679_1

Download citation

  • .RIS
  • .ENW
  • .BIB
  • DOI: https://doi.org/10.1007/11761679_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-34546-6

  • Online ISBN: 978-3-540-34547-3

  • eBook Packages: Computer ScienceComputer Science (R0)Springer Nature Proceedings Computer Science

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

Keywords

  • Discrete logarithm
  • Diffie-Hellman
  • strong Diffie-Hellman
  • ElGamal encryption
  • blind signature

Publish with us

Policies and ethics

Search

Navigation

  • Find a journal
  • Publish with us
  • Track your research

Discover content

  • Journals A-Z
  • Books A-Z

Publish with us

  • Journal finder
  • Publish your research
  • Language editing
  • Open access publishing

Products and services

  • Our products
  • Librarians
  • Societies
  • Partners and advertisers

Our brands

  • Springer
  • Nature Portfolio
  • BMC
  • Palgrave Macmillan
  • Apress
  • Discover
  • Your US state privacy rights
  • Accessibility statement
  • Terms and conditions
  • Privacy policy
  • Help and support
  • Legal notice
  • Cancel contracts here

162.0.217.198

Not affiliated

Springer Nature

© 2026 Springer Nature