Home Improved lower bound for Diffie–Hellman problem using multiplicative group of a finite field as auxiliary group
Article Open Access

Improved lower bound for Diffie–Hellman problem using multiplicative group of a finite field as auxiliary group

  • Prabhat Kushwaha EMAIL logo
Published/Copyright: March 7, 2018
Become an author with De Gruyter Brill

Abstract

In 2004, Muzereau, Smart and Vercauteren [A. Muzereau, N. P. Smart and F. Vercauteren, The equivalence between the DHP and DLP for elliptic curves used in practical applications, LMS J. Comput. Math. 7 2004, 50–72] showed how to use a reduction algorithm of the discrete logarithm problem to Diffie–Hellman problem in order to estimate lower bound for the Diffie–Hellman problem on elliptic curves. They presented their estimates on various elliptic curves that are used in practical applications. In this paper, we show that a much tighter lower bound for the Diffie–Hellman problem on those curves can be achieved if one uses the multiplicative group of a finite field as auxiliary group. The improved lower bound estimates of the Diffie–Hellman problem on those recommended curves are also presented. Moreover, we have also extended our idea by presenting similar estimates of DHP on some more recommended curves which were not covered before. These estimates of DHP on these curves are currently the tightest which lead us towards the equivalence of the Diffie–Hellman problem and the discrete logarithm problem on these recommended elliptic curves.

MSC 2010: 94A60

1 Introduction

It is well known that the discrete logarithm problem (DLP) is one of two primitives that are commonly used as a building block in public key protocols, other being integer factorization. Computational difficulty in solving DLP is a security necessity for the protocols based on it. However, an interesting thing about these DLP-based protocols is that security of many of such protocols does not exactly rely on the hardness of DLP. For example, the ElGamal public key cryptosystem is secure if and only if the Diffie–Hellman problem (DHP) is hard to solve [7, Proposition 2.10]. That means, it is enough for an attacker to solve DHP to break the ElGamal cryptosystem. The Diffie–Hellman key exchange, pairing-based cryptosystems, digital signature schemes and many more protocols are some other examples where the security of the protocol depends on hardness on DHP. This is why hardness of DHP is of utmost importance in public key cryptography.

If DLP is easy, DHP is easy because a solution of DLP immediately yields a solution of DHP. Therefore, the only meaningful scenario to study the hardness of DHP is when DLP is known to be hard. Barring some weak elliptic curves over finite fields, there is no efficient algorithm to solve the discrete logarithm problem on the group of points of an elliptic curve over finite field (ECDLP) and thus, those elliptic curves are widely used for practical purposes. Thus, it is of paramount importance to study about the hardness of the elliptic curve Diffie–Hellman problem (ECDHP) from the point of view of practical cryptography. The central theme of this paper is to study the hardness of ECDHP on curves used in practice since a number of public key protocols are designed on such curves and their security depends only on the hardness of ECDHP.

1.1 Summary of existing work

To study the hardness of DHP the traditional method, and the only method known so far, involves reduction arguments from DLP to DHP. In this subsection, we will summarize those reduction arguments. In such reductions, one tries to solve DLP efficiently (in polynomial time of the input bit), using the existence of the a solution of DHP as sub-routine. If there exists such an algorithm, we say that DLP reduces to DHP in polynomial time, denoted by DLP 𝑃 DHP. Informally, if DLP 𝑃 DHP, it implies that DHP is at least as hard as DLP, or equivalently, DLP is no harder than DHP. Clearly, existence of any such reduction algorithm in case of elliptic curve groups would imply that ECDHP is hard, since ECDLP is hard to solve.

The first published result regarding the equivalence between DLP ad DHP was due to den Boer [6]. He proved the equivalence in the group 𝔽p× if ϕ(p-1)(not p-1) is smooth, where ϕ is Euler’s totient function. Later on, Maurer attempted to generalize the idea of den Boer to any generic group 𝔾 by introducing the technique of implicit representation of elements of a finite field [11]. Soon after, Maurer and Wolf extended the idea of den Boer in another sense by using the concept of auxiliary groups in constructing such reduction algorithms: den Boer was using 𝔽p× as auxiliary group but Maurer and Wolf proposed to also use the elliptic curve over 𝔽p as auxiliary group. They showed that DLP 𝑃 DHP for any group 𝔾 of prime order p if we are able to find an elliptic curve over 𝔽p with smooth order [13, 12, 14, 15]. Smooth order of the auxiliary elliptic curve was the main reason behind the polynomial time reduction of DLP to DHP in their algorithm because it ensures that the total number of group operations as well as the total number of calls to the DH-oracle required in their algorithm remain polynomial in the input size. However, it is exceptionally hard, in general, to construct an elliptic curve over 𝔽p of smooth order for large p, resulting in the failure of above theorem. Therefore, some alternate method was needed to study the hardness of DHP in general.

In 2004, Muzereau, Smart and Vercauteren [18] re-visited the Maurer and Wolf reduction algorithm of DLP to DHP for special case of elliptic curve groups over finite field. They explicitly constructed auxiliary elliptic curves, which were required in the reduction algorithm, for a number of elliptic curves recommended for practical implementation in SEC 2 [20] by Standard for Efficient Cryptography Group(SECG) at Certicom Corporation. We will refer to those recommended elliptic curves in SEC 2 as SECG curves [20] throughout this paper. However, the orders of the auxiliary elliptic curves constructed were not smooth enough, making the cost of the reduction algorithm exponential. Therefore, their reduction algorithm with those auxiliary elliptic curves failed to prove the polynomial reduction of ECDLP to ECDHP for those recommended SECG curves. Nevertheless, all was not lost as it might seem, since they were the first to give precise estimate of the number of group operations needed in such a reduction algorithm and showed how to use such a reduction algorithm to estimate the minimum number of group operations required to solve ECDHP on those SECG curves [18, Table 1, Table 2].

Bentahar later applied the idea similar to Muzereau, Smart and Vercauteren [18] but constructed different auxiliary elliptic curves over 𝔽p to improve those estimates of Muzereau, Smart and Vercauteren on the exact lower bounds for ECDHP on those important SECG curves [2, Table 1, Table 2]. Since those lower bounds for ECDHP are assumed to be beyond the reach of present computational power, it establishes the security of several protocols relying on the hardness of ECDHP on those recommended SECG curves. This shows the significance of this remarkable approach.

In another related work, Brown and Gallant [4, Theorem 1] presented a generic algorithm reducing DLP to static Diffie–Hellman problem (SDHP). SDHP is a special case of DHP. They also gave the minimum number of group operations required to solve SDHP [4, Corollary 1] on any group of order p where the best algorithm to solve DLP requires at least p, for example the group of points on an elliptic curve over a finite field.

1.2 Our contribution

The algorithms of Muzereau, Smart and Vercauteren [18] and Bentahar [2] both use the same reduction algorithm suggested by Maurer and Wolf. They used suitable elliptic curves over a finite field as auxiliary groups for estimating the lower bound for DHP. Our contribution in this paper is that we have presented a DLP to DHP reduction algorithm that, even though it uses the multiplicative group of a finite field as an auxiliary group like den Boer [6], does not require the Chinese Remainder Theorem. We want to emphasize that earlier work of den Boer [6] (with 𝔽p× as the auxiliary group) or Maurer and Wolf [13, 12, 14, 15] (with elliptic curve over 𝔽p as the auxiliary group) both require the Chinese Remainder Theorem. This absence of the Chinese Remainder Theorem makes this reduction different from previous reductions. However, our work in estimating the lower bound for DHP may be seen as an application of the den Boer reduction algorithm with 𝔽p× as auxiliary group which is in contrast to the fact that Muzereau, Smart and Vercauteren [18] as well as Bentahar [2] both applied the Maurer and Wolf reduction algorithm with elliptic curves as auxiliary groups. The application of 𝔽p× as auxiliary group in context of estimating the lower bound for DHP is a new idea.

Owing to this difference between our algorithm and previous algorithms and the change in the auxiliary group from an elliptic curve over a finite field to the multiplicative group of a finite field, our reduction algorithm requires a very small number of DH-oracle calls. Thus, it results in increasing the lower bound for DHP because the lower bound for DHP is inversely proportional to the number of calls to the DH-oracle. When applied to SECG curves studied first by Muzereau, Smart and Vercauteren and then by Bentahar, our reduction algorithm improves the previous lower bounds for ECDHP.

More precisely, assuming that the best algorithm to solve DLP on an elliptic curve of order p takes at least p group operations, Muzereau, Smart and Vercauteren gave the following estimate on the lower bound for ECDHP [18, Theorem 4]:

Theorem 1.

Let p be a prime. Assuming that in the interval [p+1-p,p+1+p] there is an integer which is the product of three primes of roughly equal size. Then there exists a string S which implies that the best algorithm to solve the ECDHP for an elliptic curve of order p takes time at least O(p(log2p)2) group operations.

Under the same assumption as above that the best known algorithm to solve ECDLP on an elliptic curve of order p requires at least p group operations, our reduction algorithm will prove the following theorem which improves the lower bound for ECDHP given in Theorem 1:

Theorem 2.

For a prime p, assume that there exists a divisor d of p-1 of the size roughly equal to p3. Then any algorithm that solves ECDHP for an elliptic curve of order p requires at least O(plog2d) group operations.

The significance of the above result is that it applies to almost all the recommended SECG curves because such a divisor d exists for almost all of those curves where prime p is either the order of those elliptic curve groups or the largest prime divisor (with a very small co-factor of either 2 or 4). Therefore, the above reduction gives us the tightest lower bound for ECDHP on these SECG curves.

Moreover, for curves SECP521R1, SECT409R1, SECT571R1, SECT571K1, Bentahar was unable to construct the auxiliary elliptic curves. However, we had no problem applying our algorithm to these curves and the lower bound estimates of ECDHP on these curves are also given here. Moreover, we have also extended our idea beyond SECG curves and estimated the lower bounds for ECDHP on non-SECG curves such as Curve25519 and Curve448 (recently added by Crypto Forum Research Group (CFRG)) [10], Brainpool curves [17], pairing friendly Barreto–Naehrig curves (BN curves) [1], CFRG BN curves [8].

The rest of the paper is organized as follows. In Section 2, we mention some notations and definitions that will be required to understand the material of this paper. Our main contributions are described in Section 3 and Section 4. In Section 3, we present a reduction algorithm of DLP to DHP without using the Chinese Remainder Theorem and prove Theorem 2 regarding the improved lower bound for ECDHP as a result of that reduction algorithm. In Section 4, we present the improved lower bounds for ECDHP for various SECG curves (Table 1 and Table 2), along with the similar estimates of ECDHP on some additional non-SECG elliptic curves (Table 3). Finally, we conclude in Section 5.

2 Notations and definitions

Let 𝔾,+ be a cyclic(additive) group generated by P and order of P is a prime p.

Definition 1.

Given Q𝔾, the problem of computing the integer x modulo p such that Q=xP is called the discrete logarithm problem (DLP) with respect to P.

Definition 2.

Given Q=xP,R=yP𝔾(x,y are unknown integers), the problem of computing S=xyP is called the Diffie–Hellman problem (DHP) with respect to P.

From the above definitions, it is clear that if one can compute x from Q=xP and then one can compute xR=xyP𝔾. Thus, the solution of DLP readily yields the solution of DHP. However, as discussed earlier, we are interested in the reverse implication: does a solution of DHP solve DLP as well? To answer this question, reduction of DLP to DHP has been suggested and also given in some particular cases by Maurer and Wolf. As mentioned earlier, one tries to solve DLP assuming that a solution of DHP is known, or equivalently, one has access to a DH-oracle. We define it formally as follows:

Definition 3.

A DH-oracle is a function that takes xP,yP𝔾 as inputs and returns xyP𝔾 as output. We write it as 𝒟(xP,yP)=xyP.

It was great insight of Maurer and Wolf who generalized den Boer’s first such reduction algorithm by introducing the ideas of implicit representation and auxiliary groups.

2.1 Implicit representation of elements of 𝔽p

Let 𝔾 be a cyclic group with generator P whose order is a prime number p. Let y𝔽p. Then yP𝔾 is called the implicit representation of yFp(with respect to G and P). We denote this by yyP.

Let yP,zP𝔾 be implicit representations of y,z𝔽p, respectively. Then the following basic algebraic operations in 𝔽p can also be realized in 𝔾 as follows:

  1. Equality testing: y=z if and only if yP=zP.

  2. Addition: y+zyP+zP (one group operation in 𝔾).

  3. Subtraction: y-zyP-zP(O(logp) group operations in 𝔾).

  4. Multiplication: yzyzP=𝒟(yP,zP) (one call to DH-oracle).

  5. Inversion: y-1=yp-2=yyyp-2P (O(log2p) DH-oracle calls by using binary expansion).

Observe that the DH-oracle is used only for multiplication and inversion in 𝔽p. Therefore, the number of DH-oracle calls required in the reduction algorithm increases with the increase of the number of multiplication and inversions in 𝔽p required in the reduction algorithm. We will see the importance of this in later sections.

2.2 Auxiliary groups

As the name suggests, any group (other than the group 𝔾) is called an auxiliary group if it can be used to achieve the targeted goal of an algorithm. In the present context of DLP to DHP reduction, the goal is to solve DLP using the DH-oracle calls and implicit representations. Therefore, two essential properties of a possible auxiliary group are:

  1. Elements of can be represented as m-tuples of elements of 𝔽p for some m1.

  2. Group operation in this auxiliary group can be defined from algebraic operations in 𝔽p.

Note that if has these two properties, then any computation in (for example, equality testing, exponentiation in ) can also be performed on their implicitly represented elements of 𝔾. Interestingly, den Boer was the first to use 𝔽p× as the auxiliary group [6], even though there was no mention of the term “auxiliary group” in his work. Later on, Maurer and Wolf coined the term “auxiliary group” and extended den Boer’s idea by also using elliptic curve as auxiliary group. They called elliptic curves E¯(𝔽p) and subgroups of 𝔽pn× for some n1 as applicable auxiliary groups over Fp. For more details, refer to [14].

2.3 General idea of solving DLP using auxiliary groups and implicit representation computation

Let 𝔾 be a cyclic group generated by P and order of P is a prime p. To solve DLP for Q, one requires to find the integer x where Q=xP. Moreover, we also have access to a DH-oracle on 𝔾 and we are allowed to make calls to the DH-oracle to solve DLP on 𝔾. To this end, using auxiliary groups over 𝔽p and computation on implicitly represented elements of 𝔽p, the general idea for a DLP to DHP reduction algorithm can be described as follows:

  1. Choose a cyclic auxiliary group over 𝔽p generated by ζ0.

  2. Embed the unknown x into an implicitly represented element c of .

  3. Compute the discrete logarithm of c with respect to ζ0 in explicitly, using computation (in 𝔾) of implicitly represented elements of 𝔽p. Observe that computing implicit representations of finite field elements is exactly the place where the DH-oracle is used.

  4. Extract the unknown x from the discrete logarithm of c with respect to ζ0 found in the last step.

It is interesting to note that all DLP to DHP reduction algorithms known so far are based on the above general idea. More intriguing is the fact that only elliptic curves over 𝔽p of smooth order have been used as auxiliary groups and studied extensively, except den Boer who used 𝔽p× as auxiliary group [6].

If we take =E¯(𝔽p) as the auxiliary group with smooth order N where the elliptic curve E¯(𝔽p) is given by Y2=X3+AX+B, A,B𝔽p, and generated by P0=(x0,y0), the reduction algorithm of Muzereau, Smart and Vercauteren [18] (which follows the above general idea) embeds the unknown x implicitly into c=Q0=(x,y) for some y𝔽p. After that, the discrete logarithm k of Q0 with respect to P0 is computed explicitly using computations on implicitly represented elements. The last step is to extractx from kP0(=Q0) which is the abscissa of the point Q0. Observe that Q0=(x,y) was not explicitly known before the computation of k. However, once we have k, we can compute Q0explicitly using P0 and k as Q0=kP0. Muzereau, Smart and Vercauteren first computed k modulo each prime power of N by repeatedly applying the Pohlig–Hellman algorithm on implicitly represented elements along with exhaustive search to find a collision, then used the Chinese Remainder Theorem to find k. Bentahar also applied the same method. We call this several instances of Pohlig–Hellman algorithm and exhaustive search in their reduction algorithms collectively as sub-algorithm A. For more details on this reduction, see [18].

In the following section, we present the proof of Theorem 2 by using a reduction algorithm that uses 𝔽p× as auxiliary group (instead of an elliptic curve over 𝔽p) but without using the Chinese Remainder Theorem. The absence of the Chinese Remainder Theorem is what makes this reduction algorithm different from existing ones.

3 Main results

3.1 DLP to DHP reduction using 𝔽p× as auxiliary group

We first present two lemmas which will lead to the proof of Theorem 2. The reduction algorithm given in Lemma 2 is similar to den Boer’s reduction [6] in the sense that 𝔽p× plays a major role in both reductions. The reduction is motivated by Gallant and Brown[4, Theorem 1] and of Cheon’s work[5, Theorem 1]. The central idea used in both of them is exactly the same once one particular element is known. However, their goals were different. While Gallant and Brown used SDHP oracle to compute that particular element, Cheon included the existence of that particular element in the assumption only. As a result, work of Gallant and Brown yields a reduction algorithm of DLP to SDHP while Cheon’s work leads towards solving DLPwAI.

In our case, Lemma 1 computes that particular element using small number of calls to a DH-oracle which gives the DLP to DHP reduction algorithm in Lemma 2. We also observed that the reduction algorithm fits perfectly well into the general idea of implicit representation formulated by Maurer and Wolf but with 𝔽p× as auxiliary group. Thus, for the sake of consistency, we present our algorithm into that setting only.

Lemma 1.

Let G be a cyclic additive group of prime order p, generated by PG. Suppose we are given another element Q=xPG (x unknown). Then xdPG can be computed by making at most 2[log2d] calls to a DH-oracle for any positive integer d, where [] is the greatest integer function.

Proof.

We start by observing that if d=2r, it takes exactly r calls to the DH-oracle for computing xdP𝔾:

x2P=𝒟(xp,xP)(1 call),
x4P=x22P=𝒟(x2P,x2P)(2 calls),
x8P=x23P=𝒟(x4P,x4P)(3 calls),
x16P=x24P=𝒟(x8P,x8P)(4 calls).

So, we see that continuing the same steps we can compute xdP=x2rP𝔾 for d=2r in exactly r calls to the DH-oracle.

Let d be any integer, not necessarily some power of 2. Let k be the unique integer such that 2k-1d<2k. So, we can write the binary representation of d as follows:

d=a0+a121+a222++ak-12k-1,

where the ai are 0 or 1 with ak-1=1.

The above remark shows that the elements x21P,x22P,x23P,,x2k-1P𝔾 can be computed by making at most k-1 calls to the DH-oracle. By using these elements, it is easy to check that xdP can be computed by making at most k-1 additional calls to the DH-oracle as the number of non-zero ai can be at most k-1 for i=0,1,,k-2. Therefore, we need to make at most 2(k-1)=2[log2d] calls to the DH-oracle to compute xdP𝔾 since k-1=[log2d]. This completes the proof of the lemma. ∎

Now, we present our DLP to DHP reduction algorithm using implicit representations with 𝔽p× as auxiliary group in the following lemma:

Lemma 2.

Let G be a additive cyclic group generated by PG and the order of P is a prime number p. Let Q=xPG. Then x can be computed using at most 2log2p([p-1d]+[d]) group operations and by making at most 2[log2d] calls to the DH-oracle. Here d is a positive divisor of p-1.

Proof.

As already discussed, the proof is based on implicit representation of elements of 𝔽p using =𝔽p× as the auxiliary group. Recall that the unknown x will be implicitly represented by Q=xP𝔾. Furthermore, 𝔽p× is a cyclic group with ϕ(p-1) generators, where ϕ is the Euler totient function. Since a random element in 𝔽p× is a generator with probability

ϕ(p-1)p-1>16log(log(p-1))

which is large enough (see [5]), it is easy to choose a generator of 𝔽p×.

Let ζ0 be a generator of =𝔽p×. Then

x=ζ0i0(modp)

for some integer i0 such that 1i0p-1.

We want to compute i0explicitly and then x can be computed using the above equation. To this end, let ζ=ζ0d(modp). Since d(p-1), there exists unique cyclic subgroup 𝕂 of =𝔽p× of order p-1d generated by ζ. Now as (xd)(p-1d)=1, it implies that xd𝕂. Therefore, there exists unique non-negative integer j with 1j(p-1d) such that

(1)xd=ζj(modp).

Let d1=[p-1d]. Since j is between 1 and p-1d, there exist two unique non-negative integers u1 and v1 with 0u1,v1d1 such that j=u1d1-v1. Plugging this value of j in equation (1), we get

xd=ζu1d1ζ-v1(modp),

which implies

(2)ζv1xd=(ζd1)u1(modp).

Recall that the equality of two field elements can also be checked on their implicitly represented elements as follows: y=z (in Fp×) is equivalent to yP=zP in 𝔾. Therefore, the above implicit equation in 𝔽p× is equivalent to the following explicit equation in 𝔾:

(3)ζv1(xdP)=(ζd1)u1P.

By Lemma 1 above, we can compute the implicit representation xdP of xd by making at most 2[log2d] calls to the DH-oracle. Looking at equation (3), it is clear that the elements on the left-hand side can be computed using xdP for any value of v1 with 0v1d1, by repeated addition of previous terms by ζ-times. Similarly, the elements on the right-hand side can be computed for any value of u1 with 0u1d1 using P by repeated addition of previous terms by ζd1-times. So, we compute ζv1(xdP) for each v1 with 0v1d1 and store them. Then we compare them with each of the right-hand side terms (similar to Baby-Step Giant-Step (BSGS) algorithm [16]) to find a match and it yields the integer j=u1d1-v1.

Note that the non-negative integer j=u1d1-v1 in equation (1) is nothing but i0 modulo p-1d. Now to compute i0 modulo (p-1) from this integer j, we apply the division algorithm on i0 with divisor p-1d to get a relation between i0 and j and it gives us i0=(p-1d)t+j for some non-negative integer t. Observe that 0t<d, otherwise i0p-1, a contradiction. Therefore, the integer t can be written uniquely as t=u2[d]-v2 for some 0u2,v2[d], again by the division algorithm. Thus, we get the following implicit equation in =𝔽p×:

x=ζ0i0=ζ0j+t(p-1d)=ζ0jζ0(p-1d)(u2[d]-v2),

which is equivalent to

(ζ0p-1d)v2x=(ζ0(p-1d)[d])u2ζ0j.

The last implicit equation in =𝔽p× is equivalent to the following explicit equation in 𝔾:

(4)(ζ0p-1d)v2(xP)=(ζ0(p-1d)[d])u2(ζ0jP).

As xP and ζ0jP0 are known, we can solve for u2,v2 by finding a match between two sides of equation (4) using the BSGS algorithm. This solution for u2,v2 would give us

i0=(p-1d)(u2[d]-v2)+j.

Thus, we have explicitly computed i0. Lastly, we extract the original discrete logarithm x from this i0 and the relation x=ζ0i0.

It is easy to see that it takes at most 2log2p([p-1d]) group operations to find a match in equation (3) and at most 2log2p([d]) group operations to find a match in equation (4). Therefore, we have computed the discrete logarithm x using at most 2log2p([p-1d]+[d]) group operations and by making at most 2[log2d] calls to the DH-oracle. This completes the proof. ∎

Remark 1.

One can get rid of the factor log2p from the above time complexity using KKM improvement [9]. Then the above time complexity reduces to 2([p-1d]+[d]). Moreover, the algorithm follows the general model with =𝔽p× as auxiliary group, where the unknown x is embedded implicitly into itself, i.e. c=x.

Remark 2.

Observe that xd is unknown in equation (2) because x is unknown. This makes equation (2) an implicit equation in =𝔽p×. This is exactly the place where implicit representation computation comes into play: to compute the implicit representation xdP of xd. Note that the Chinese Remainder Theorem is not needed in the reduction. In all, we have used the Pohlig–Hellman algorithm once, the BSGS algorithm twice and did not use the Chinese Remainder Theorem in our reduction algorithm. We call this single occurrence of the Pohlig–Hellman algorithm and the use of the BSGS algorithm twice in our reduction algorithm collectively as sub-algorithm B.

3.2 Proof of Theorem 2

Since proving computational equivalence of DLP and DHP is very hard in general, the next best thing would be to somehow estimate the minimum number of group operations required to solve DHP. That is exactly what Muzereau, Smart and Vercauteren [18] did for the elliptic curves groups [20] recommended for practical implementation by SECG. Their idea was to construct a DLP to DHP reduction algorithm in which the total number of group operations needed in the reduction algorithm should be very small, thus insignificant when compared to the cost of solving DLP. Once we have such a reduction algorithm, they proposed that ratio of the cost of DLP and the number of calls to the DH-oracle needed in the algorithm gives the minimum number of group operations required by any algorithm to break DHP. This is how the above reduction algorithm can also be used to estimate the minimum cost of DHP. These estimates of the lower bound for DHP in view of the above reduction may also be seen as an application of the den Boer reduction algorithm with 𝔽p× as auxiliary group which is in contrast to the fact that Muzereau, Smart and Vercauteren [18] and Bentahar [2] both applied the Maurer and Wolf reduction algorithm with elliptic curves as the auxiliary groups to get their estimates of DHP. The application of 𝔽p× as auxiliary group in context of estimating the lower bound for DHP is not reported before and seems to be an interesting idea.

Proof.

Since we are dealing with an elliptic curve of prime order p, we assume that the best algorithm to solve the elliptic curve discrete logarithm problem will take at least p group operations. First, we give the general set up of estimating the lower bound on DHP.

Let CDLP and CDHP denote the time complexity of solving DLP and DHP, respectively. Therefore, in view of a general DLP to DHP reduction algorithm, we get CDLP=nCDHP+M, where n is the number of calls to the DH-oracle and M is the number of group operations required in the reduction algorithm. Now, if we assume that MCDLP, then we have

CDHP=CDLP-MnCDLPn.

If we set TDH=CDLPn, the number TDH is exactly what gives the minimum number of group operations needed by any algorithm to solve DHP, assuming MCDLP. This is how Muzereau, Smart and Vercauteren [18] estimated the minimum number of group operations required by any algorithm that solves DHP. Of course, the aim would be to make n as small as possible to have the value of TDH as large as possible.

Now, we prove the lower bound on ECDHP. In case of 𝔾 being an elliptic curve group of prime order p, one can take CECDLPp under our assumption. Since there is a divisor d of p-1 such that dp3, then it is easy to check that M2([p-1d]+[d])p3, satisfying the condition MCECDLP because p3p and pCECDLP. Since n2[log2d], we finally get

TDH=O(plog2d).

This implies that the minimum number group operation to solve ECDHP on any elliptic curve group of prime order p by any algorithm is of the order of O(plog2d) if there exists a divisor d of p-1 of size approximately p3. This completes the proof. ∎

Remark 3.

If we assume that a divisor d of p-1 of size approximately p3 exists, then the above result shows that the cost of ECDHP is getting closer to the cost ECDLP. Moreover, observe that the total number of group operations, M needed in the reduction algorithms of Muzereau, Smart and Vercauteren [18] and Bentahar [2] was also of the same order, i.e. Mp3. This indicates the importance of such a divisor d of size approximately p3 in our reduction algorithm.

Remark 4.

It is clear that the sub-algorithm B used in our reduction algorithm (with 𝔽p× as auxiliary group but without the Chinese Remainder Theorem) and sub-algorithm A used in the previous reduction algorithms (with E¯(𝔽p) as an auxiliary group along with Chinese Remainder Theorem) are quite different. We will see the positive effect of this difference on the estimates of the lower bound for DHP in the next section.

Remark 5.

It should be mentioned that the author came to know about the similar result of Brown [3, Section 3.3] only after the completion of our work and we maintain that our work is done independently. One good enough reason to convince ourselves is that his work was motivated mainly by the search of one particular suitable elliptic curve for which den Boer’s reduction of DLP to DHP is optimum and no numerical estimates of DHP were provided for any of the existing recommended curves. On the other hand, our work is motivated by improving the results of Muzereau, Smart and Vercauteren [18] and Bentahar [2] on the lower bound estimates of DHP on SECG curves. It is a mere coincidence that the use of 𝔽p× as auxiliary group (as in the case of den Boer’s reduction) happened to make us achieve our goal for already studied SECG curves. Moreover, we have also given the lower bound estimates of ECDHP on some more non-SECG curve parameters such as CFRG curves (Curve25519, Curve448) [10], Brainpool curves [17], pairing friendly Barreto–Naehrig curves (also known as BN curves) [1, 8] which were not covered in the previous work of Muzereau, Smart and Vercauteren or Bentahar.

Remark 6.

The technique of Muzereau, Smart and Vercauteren [18] to estimate the lower bound for the ECDHP is based on the assumption that the best-known attack on ECDLP has running time of p. Therefore, the previous estimates as well as our improved estimates of the cost for solving ECDHP would no longer be valid if much faster attacks on ECDLP, say of the order of p4, are discovered.

4 Advantage of 𝔽p× over E¯(𝔽p) as auxiliary group

4.1 Improved value of TDH

The difference between sub-algorithm A and sub-algorithm B as well as the change of auxiliary group from E¯(𝔽p) to 𝔽p× both have their implications on the number of DH-oracle calls, consequently affecting the value of TDH. Since sub-algorithm A used in previous reduction algorithms required several iterations of the Pohlig–Hellman algorithm, one had to compute a large number of implicitly represented elements in those reduction algorithms. Therefore, a large number of DH-oracle calls were needed in the previous reduction algorithms. On the other hand, our reduction algorithm while using sub-algorithm B requires only one implicitly represented element xdP of xd𝔽p×. This element can be computed by using at most n2[log2d] DH-oracle calls which can further be made really small by taking small value of d.

Recall that the addition operation in E¯(𝔽p) requires many multiplications in 𝔽p (one multiplication in 𝔽p means one DH-oracle call to compute the implicit representation) and many inversions in 𝔽p (one inversion in 𝔽p means on average 32[log2p] calls to the DH-oracle to compute the implicit representation). Thus, in terms of DH-oracle calls, computing the sum of elements in E¯(𝔽p) is much more expensive than multiplying elements in 𝔽p×.

Since our main aim through this reduction algorithm is to increase the value of TDH which is inversely proportional to the number of DH-oracle calls n, it will be nice to reduce the number of DH-oracle calls as much as possible. That is exactly what our reduction algorithm does using sub-algorithm B and 𝔽p× as auxiliary group. This shows that the advantage of our reduction algorithm in achieving the improved value of TDH, over the previous reduction algorithms which used sub-algorithm A and =E¯(𝔽p) as auxiliary group.

4.2 Tightest lower bound for ECDHP for SECG and non-SECG curves

In this subsection, we study the positive effect of our reduction on the lower bound for ECDHP for various important SECG curve parameters [20] and present the improved lower bound for ECDHP on those SECG curves (see Table 1 and Table 2). These SECG curves are recommended in SEC 2 by Standard of Efficient Cryptography Group (SECG) at Certicom Corporation to be used for practical purposes and we are calling those curves SECG curves. These SECG curves are divided into two sub-categories: curves over prime fields of large odd characteristic and curves over binary fields. The prime p denotes the order of those SECG curves defined over prime fields of odd characteristic. For the remaining SECG curves defined over binary fields, p denotes the prime divisor of the order of the curve, with a very small co-factor of either 2 or 4.

It should also be noted that SECG curves [20] include all curves recommended by NIST [19] and the most used ones in ANSI [21]. These covers the most commonly used curves in practice. Thus, these are important curves from the point of view of public key cryptography. Moreover, we have also extended our idea to previously uncovered non-SECG curves such as CFRG curves (Curve25519, Curve448) [10], pairing friendly Barreto–Naehrig curves (also known as BN curves) [1], some more pairing friendly curves given by CFRG [8], and Brainpool curves [17]. We have presented the similar estimates of ECDHP on those non-SECG curves (see Table 3). CFRG curves (Curve25519, Curve448) [10] are recently proposed by the Crypto Forum Research Group (CFRG) and they are already under consideration to be included in the NIST curves. Four pairing friendly curves (also known as BN curves) were given by Barreto and Naehrig in [1] and we are calling them BN160, BN192, BN224 and BN256 depending upon their field sizes. Some more pairing friendly BN curves were proposed by CFRG [8] which also include BN224 and BN256. Brainpool curves [17] are another set of curve parameters which are given by CFRG.

Muzereau, Smart and Vercauteren [18] used the value of TDH as the lower bound on group operations to break DH-protocol and also gave the estimates for TDH on various SECG curves. Thereafter, Bentahar [2] improved the previous values of TDH given by Muzereau, Smart and Vercauteren and his estimates remain the best estimates till date. Now, in our algorithm, with 𝔽p× as the auxiliary group, we have

n2[log2d]andM2([p-1d]+[d]),

where d is some divisor of p-1. As per the discussion above, to achieve a tighter (larger) value of TDH using our reduction algorithm, one should try to make n2[log2d] as small as possible, which forces d to be small as well. On the other hand, we have to make sure that Mp3, so that it does not violate MCECDLP=p. It is not hard to see that for really small value of d, M is inversely proportional to d. Therefore, too small value of d must not be used to avoid the violation of MCECDLP=p. Also note that dp3 yields Mp3 in our reduction algorithm.

Keeping all these in mind, we factored p-1 and found that most of SECG curves contain divisors d which are between p3 and p and we have taken the smallest such d in the range p3 and p to compute the values in Tables 1 and 2 given below. For those curves where such a divisor d does not exist, we have chosen the largest d less than p3 to compute the values in the tables. For exact values of the d in case of various curves, see the appendix.

For those choices of d, we calculated the exact number of the DH-oracle calls, n2[log2d], using binary expansion of d. The values of n thus achieved are significantly small as compared with the values of n shown by Bentahar [2] (and much smaller than those in the work of Muzereau, Smart and Vercauteren [18]). Consequently, these significantly small values of n resulted in much tighter (larger) values of TDH for all SECG curves. Therefore, it implies that we have given the tightest lower bound, known so far, on ECDHP for all SECG curves [20] (except SECP224K1). In other words, our results show the gap between the cost of ECDHP and ECDHP to be the least (known so far) for these curves and it leads us one step closer towards the computational equivalence of ECDHP and ECDLP for these important curves.

One additional advantage of our algorithm is that the values of M in our algorithm are less than or of almost same order as the ones given by Bentahar [2] for most of SECG curves.

Table 1 and Table 2 present the key values, log2M, log2n and log2TDH for various SECG curves. The tables also have the value of log2|E| which refers to the assumed minimum cost of solving DLP in that particular SECG curve E. The column under ADV in Table 1 and Table 2 shows the number of security bits gained by the values of TDH in our algorithm over the previous best known values of TDH given by Bentahar [2]. Moreover, the present algorithm works for the curves SECP521R1, SECT571R1, SECT571K1 as well which were out of reach in previous work due to inability to construct auxiliary elliptic curves, and Tables 1 and 2 give the key data for these curves as well. Table 3 presents the key values log2M, log2n and log2TDH for various non-SECG curves which were not covered in the previous works [18, 2].

Table 1

Summary of results for SECG curves of large prime characteristic.

SECP curvelog2|E|log2Mlog2nlog2TDHADV
SECP112R155.8948.344.5951.306.90
SECP112R254.9037.545.8849.015.51
SECP128R164.0043.456.0257.985.58
SECP128R263.0048.235.4957.516.11
SECP160K180.0048.396.5573.455.45
SECP160R180.0053.856.3073.705.70
SECP160R280.0047.536.7073.305.30
SECP192K196.0084.315.3690.646.84
SECP192R196.0055.516.9789.035.23
SECP224R1112.0098.505.55106.456.85
SECP224K1
SECP256K1128.0086.127.00121.005.60
SECP256R1128.0086.067.00121.005.60
SECP384R1192.00141.337.33184.675.87
SECP521R1260.50196.267.67252.836.03
Table 2

Summary of results for SECG curves of evencharacteristic.

SECT curvelog2|E|log2Mlog2nlog2TDHADV
SECT113R156.0038.065.6750.335.73
SECT113R256.0038.175.7650.255.65
SECT131R165.0058.754.4660.547.24
SECT131R265.0051.575.4359.576.27
SECT163K181.0054.566.3674.645.64
SECT163R181.0054.696.3674.645.64
SECT163R281.0067.165.5675.456.45
SECT193R196.0061.746.7689.255.45
SECT193R296.0056.086.9989.015.21
SECT233K1115.5079.896.77108.735.73
SECT233R1116.0077.726.92109.085.58
SECT239K1116.0079.706.87111.635.63
SECT283K1140.5094.517.15133.355.65
SECT283R1141.0094.617.18133.825.62
SECT409K1203.50150.097.44196.075.87
SECT409R1204.00136.707.66196.345.64
SECT571K1284.50190.468.08276.415.71
SECT571R1285.00190.778.15276.855.65
Table 3

Summary of results for non-SECG curves.

Non-SECG curvelog2|E|log2Mlog2nlog2TDH
Curve25519126.0071.697.75118.25
Curves448223.00149.548.22214.78
BN16079.9952.546.8373.16
BN19295.9964.617.0288.97
BN224112.0075.607.23104.77
BN256128.0086.167.42120.58
Fp254BNa126.5785.327.40119.17
Fp254BNb126.6085.377.40119.20
Fp224BN112.0075.607.23104.77
Fp256BN128.0086.167.42120.58
Fp384BN192.00128.758.01183.99
Fp512BN256.00171.368.42247.58
BRAINPOOL160R179.9354.106.7573.18
BRAINPOOL192R195.8055.067.3888.42
BRAINPOOL224R1
BRAINPOOL256R1
BRAINPOOL320R1
BRAINPOOL384R1191.57128.717.99183.58
BRAINPOOL512R1255.71171.398.42247.29

It should also be remarked that the current algorithm fails for the SECG curve SECP224K1, and three non-SECG curves BRAINPOOL224R1, BRAINPOOL256R1 and BRAINPOOL320R1 as there does not exist any divisor of p-1 of appropriate size. Therefore, Bentahar’s result still gives the tightest value of TDH for the curve SECP224K1.

To understand the advantage gained by our result over the work of Bentahar [2], as an example we consider the security of ECDHP for SECP256R1. The best known algorithm at present to solve ECDLP on this curve takes on an average 2128 group operations. Now, our algorithm implies that ECDHP cannot be solved in less than 2121.00 group operations, in contrast to 2115.40 group operations from the work of Bentahar [2]. This shows that there is a gain factor of 25.60 over the previous best known result given by Bentahar for the curve SECP256R1, see Table 1. If we assume that today’s computational power is incapable of performing 2121.00 group operations (which is considered to be true by many), then ECDHP on the curve SECP256R1 is secure and any cryptography protocol which rely on DHP for its security can safely be implemented on the curve SECP256R1, under the assumption above.

5 Conclusion

In this paper, we have presented a DLP to DHP reduction algorithm on any group 𝔾 of prime order p using 𝔽p× as auxiliary group in the implicit representation method but without using the Chinese Remainder Theorem. Earlier reduction of den Boer (with 𝔽p× as auxiliary group) or Maurer and Wolf (with elliptic curve over 𝔽p) both require the Chinese Remainder Theorem. The application of 𝔽p× as auxiliary group to estimate the lower bound for DHP is a new technique and we also established the advantage of our reduction algorithm over previously known reduction algorithms to achieve better (increased) lower bound for the number of group operations needed to solve DHP. As a consequence of our reduction algorithm, we have presented the tightest lower bound known so far on ECDHP for all recommended SECG curves [20] (except SECP224K1). Moreover, we have also extended our idea to non-SECG curves [17, 10, 8, 1] and also provided the similar estimates on those previously uncovered curve parameters. This work is of practical significance as it provides tighter security for protocols which depend on ECDHP for their security. Thus, it leads us towards the computational equivalence of DHP and DLP for these elliptic curves since the gap between the cost of DHP and DLP has been further reduced for these curves.


Communicated by Simon Blackburn


A Elliptic curve domain parameters over prime field

The following data present several SECG curves [20] which are defined over some prime field of characteristic not equal to 2 and are used for practical purposes. For these curves, the prime p denotes the order of the elliptic curve group and d is the suitable divisor of p-1 which is used by us for various computations in Table 1.

  1. SECP112R1

    p=4451685225093714776491891542548933,
    d=140876.

  2. SECP112R2

    p=1112921306273428674967732714786891,
    d=110852811870.

  3. SECP128R1

    p=340282366762482138443322565580356624661,
    d=9476076960994.

  4. SECP128R2

    p=85070591690620534603955721926813660579,
    d=3101689558.

  5. SECP160K1

    p=1461501637330902918203686915170869725397159163571,
    d=42918291593381467397.

  6. SECP160R1

    p=1461501637330902918203687197606826779884643492439,
    d=22167198845997443.

  7. SECP160R2

    p=1461501637330902918203685083571792140653176136043,
    d=142004808588765074419.

  8. SECP192K1

    p=6277101735386680763835789423061264271957123915200845512077,
    d=43818996.

  9. SECP192R1

    p=6277101735386680763835789423176059013767194773182842284081,
    d=9564682313913860059195669.

  10. SECP224K1

    p=26959946667150639794667015087019640346510327083120074548994958668279.

    Appropriate size of divisor d of p-1 not available.

  11. SECP224R1

    p=26959946667150639794667015087019625940457807714424391721682722368061,
    d=533642580.

  12. SECP256K1

    p=11579208923731619542357098500868790785283756427907490438260516
    3141518161494337,
    d=65709355417112419152054124.

  13. SECP256R1

    p=1157920892103562487626974469494075735299969552241357603424
    22259061068512044369,
    d=71482998987075857096374359.

  14. SECP384R1

    p=3940200619639447921227904010014361380507973927046544666794690527962765939
    9113263569398956308152294913554433653942643,
    d=12895580879789762060783039592702.

  15. SECP521R1

    p=6864797660130609714981900799081393217269435300143305409394463459185543183
    3976553942450577463332171975329639963713633211138647686124403803403728088
    92707005449,
    d=1898873518475180724503002533770555108536.

B Elliptic curve domain parameters over 𝔽2m

The following data present several SECG curves [20] which are defined over a binary field and are used for practical purposes. For these curves, the prime p is the largest divisor of the order of that particular elliptic curve group (with a very small co-factor of either 2 or 4) and d is the appropriate divisor of p-1 used by us for various computations in Table 2.

  1. SECT113R1

    p=5192296858534827689835882578830703,
    d=253877289037.

  2. SECT113R2

    p=5192296858534827702972497909952403,
    d=215851796187.

  3. SECT131R1

    p=1361129467683753853893932755685365560653,
    d=23348.

  4. SECT131R2

    p=1361129467683753853879535043412812867983,
    d=485524729.

  5. SECT163K1

    p=5846006549323611672814741753598448348329118574063,
    d=33118034411893094.

  6. SECT163R1

    p=5846006549323611672814738465098798981304420411291,
    d=27744064547201903.

  7. SECT163R2

    p=5846006549323611672814742442876390689256843201587,
    d=859825042.

  8. SECT193R1

    p=6277101735386680763835789423269548053691575186051040197193,
    d=1697589986603916123127.

  9. SECT193R2

    p=6277101735386680763835789423314955362437298222279840143829,
    d=4345632155805272808276901.

  10. SECT233K1

    p=3450873173395281893717377931138512760570940988862252126328087024741343,
    d=11064269030135607689238.

  11. SECT233R1

    p=6901746346790563787434755862277025555839812737345013555379383634485463,
    d=443484653691663066996649.

  12. SECT239K1

    p=220855883097298041197912187592864814948216561321709848887480219215362213,
    d=912013207122974008798076.

  13. SECT283K1

    p=388533778445145814183892381364703781328481173379306132429587499752981582
    9704422603873,
    d=19578145037471479248182334822.

  14. SECT283R1

    p=777067556890291628367784762729407562656962592437690488910919652677004427
    7787378692871,
    d=34107744933314238426752172695.

  15. SECT409K1

    p=330527984395124299475957654016385519914202341482140609642324395022880711
    289249191050673258457777458014096366590617731358671,
    d=572443222870261113609193333057890.

  16. SECT409R1

    p=661055968790248598951915308032771039828404682964281219284648798304157774
    827374805208143723762179110965979867288366567526771,
    d=133035142307481057108300314154446543724338.

  17. SECT571K1

    p=193226876150862917234767594546599367214946366485321749932861762572575957
    114478021226813397852270671183470671280082535146127367497406661731192968
    2421617092503555733685276673,
    d=1650836032275210526255468059063336914554249497826676631916.

  18. SECT571R1

    p=386453752301725834469535189093198734429892732970643499865723525145151914
    228956042453614399938941577308313388112192694448624687246281681307023452
    8288303332411393191105285703,
    d=2160677396588220552651437946338996605699043277407755096919.

C CFRG curves

The following two curves are proposed by CFRG [10]. For these curves, p denotes the order of the curve subgroup with the cofactor of 8 and 4 for Curve25519 and Curve448, respectively, and d denotes the suitable divisor of p-1.

  1. Curve25519

    p=72370055773322622139731865630429942408571163593799076060019509382854
    54250989,
    d=198211423230930754013084525763697.

  2. Curve448

    p=18170968107390172263733095197200113358841034017182951507037254979514
    6003961539585716195755291692375963310293709091662304773755859649779,
    d=671171546397993813511248341018818572482169507.

D BN curves

The following four prime order curves are given by Barreto and Naehrig [1], especially for the implementation of pairing-based protocols. We are calling them BN curves depending on the size of the field size. For example, BN160 would mean that field size (as well as the prime order of the curve) is 160 bits. Here, p denotes the prime order of these curves and d denotes the suitable divisor of p-1.

  1. BN160

    p=1461501624496790265145447380994971188499300027613,
    d=135993458106516349.

  2. BN192

    p=6277101719531269400517043709981664699904401744160036556389,
    d=31884532810558979926.

  3. BN224

    p=26959946667149205758383469736921690242718878200571531029749235996909,
    d=32941888801002250879962.

  4. BN256

    p=11579208923731493687268856124447174205803559598884026858448875799942,
    9535617037,
    d=62315634532338720804070873.

E More BN curves from CFRG

The following curves are some more pairing friendly prime order BN curves given in [8]. Note that curve Fp224BN is same curve as BN224 and Fp256BN is the same curve as BN256. Again, p denotes the prime order of these curves and d denotes the suitable divisor of p-1.

  1. Fp254BNa

    p=16030569034403128277756688287498649515510226217719936227669524443298095
    169537,
    d=27393617468666409313669099.

  2. Fp254NBb

    p=16798108731015832284940804142231733909759579603404752749028378864165570
    215949,
    d=26696234517031531215864644.

  3. Fp224BN

    p=26959946667149205758383469736921690242718878200571531029749235996909,
    d=32941888801002250879962.

  4. Fp256BN

    p=11579208923731493687268856124447174205803559598884026858448875799942953
    5617037,
    d=62315634532338720804070873.

  5. Fp384BN

    p=39402006196394479212278605372068645601647601647604977711035712095477795
    040353349547661912204165862202002491141937013,
    d=482712679794742648236472191811900110458.

  6. Fp512BN

    p=13407807929942597099574024998205830437246153344875111580494527427714590
    09988168005389192020040957072065474214644567793930640846175462664783326
    2056300743149,
    d=3633375643565235648064095124859887114667385103908742.

F Brainpool curves

Following curve parameters given by CFRG are known as Brainpool curves. They are also prime order curves. Again, p denotes the prime order of these curves and d denotes the suitable divisor of p-1.

  1. BRAINPOOL160R1

    p=1332297598440044874827085038830181364212942568457,
    d=14296469036998443.

  2. BRAINPOOL192R1

    p=4781668983906166242955001894269038308119863659119834868929,
    d=13609004849343556497893651.

  3. BRAINPOOL224R1

    p=227216229324543527875525379959109236125675463423307571913906560966559.

    No suitable divisor d exists.

  4. BRAINPOOL256R1

    p=768849563970453442208097466290016490927375317844145295387555190630635
    36359079.

    No suitable divisor d exists.

  5. BRAINPOOL320R1

    p=176359332223916635416190984244601952088951277271768606376068612401678
    4784845843468355685258203921.

    No suitable divisor d exists.

  6. BRAINPOOL384R1

    p=165927077011931617306923684233260497979611638701764860007564527482161
    1501358515537962695117368903252229601718723941,
    d=281013799650838810245831691854138883369.

  7. BRAINPOOL512R1

    p=894896220765023255165660281515915342216260964409835451134459718720005
    701041341852837898173064352495985745139837002928058309421561388204397
    3354392115544169,
    d=2333939706603645909999999972172975707584270361234257.

Acknowledgements

I wish to thank my advisor Dr. Ayan Mahalanobis for his continuous help and excellent guidance throughout this project. I also wish to thank anonymous referees for their valuable suggestions.

References

[1] P. S. L. M. Barreto and M. Naehrig, Pairing-friendly elliptic curves of prime order, Selected Areas in Cryptography, Lecture Notes in Comput. Sci. 3897, Springer, Berlin (2006), 319–331. 10.1007/11693383_22Search in Google Scholar

[2] K. Bentahar, The equivalence between the DHP and DLP for elliptic curves used in practical applications, revisited, Cryptography and Coding, Lecture Notes in Comput. Sci. 3796, Springer, Berlin (2005), 376–391. 10.1007/11586821_25Search in Google Scholar

[3] D. R. L. Brown, CM55: Special prime-field elliptic curves almost optimizing den Boer’s reduction between Diffie–Hellman and discrete logs, preprint (2014), https://eprint.iacr.org/2014/877. Search in Google Scholar

[4] D. R. L. Brown and R. P. Gallant, The static Diffie–Hellman problem, preprint (2014), https://eprint.iacr.org/2004/306. Search in Google Scholar

[5] J. H. Cheon, Security analysis of the strong Diffie-Hellman problem, Advances in Cryptology—EUROCRYPT 2006, Lecture Notes in Comput. Sci. 4004, Springer, Berlin (2006), 1–11. 10.1007/11761679_1Search in Google Scholar

[6] B. den Boer, Diffie–Hellman is as strong as discrete log for certain primes, Advances in Cryptology—CRYPTO’88, Lecture Notes in Comput. Sci. 403, Springer, Berlin (1990), 530–539. 10.1007/0-387-34799-2_38Search in Google Scholar

[7] J. Hoffstein, J. Pipher and J. H. Silverman, An Introduction to Mathematical Cryptography, Springer Undergrad. Math. Ser., Springer, New York, 2008. Search in Google Scholar

[8] K. Kasamatu, S. Kanno, T. Kobayashi and Y. Kawahara, Barreto–Naehrig curves, preprint (2014), https://tools.ietf.org/html/draft-kasamatsu-bncurves-00. Search in Google Scholar

[9] S. Kozaki, T. Kutsuma and K. Matsuo, Remarks on Cheon’s algorithms for pairing-related problems, Pairing-Based Cryptography—Pairing 2007, Lecture Notes in Comput. Sci. 4575, Springer, Berlin (2007), 302–316. 10.1007/978-3-540-73489-5_17Search in Google Scholar

[10] A. Langley, M. Hamburg and S. Turner, Elliptic curves for security, preprint (2016), https://tools.ietf.org/html/rfc7748. 10.17487/RFC7748Search in Google Scholar

[11] U. M. Maurer, Towards the equivalence of breaking the Diffie–Hellman protocol and computing discrete logarithms, Advances in Cryptology—CRYPTO’94, Lecture Notes in Comput. Sci. 839, Springer, Berlin (1994), 271–281. 10.1007/3-540-48658-5_26Search in Google Scholar

[12] U. M. Maurer and S. Wolf, Diffie–Hellman oracles, Advances in Cryptology—CRYPTO’96, Lecture Notes in Comput. Sci. 1109, Springer, Berlin (1996), 268–282. 10.1007/3-540-68697-5_21Search in Google Scholar

[13] U. M. Maurer and S. Wolf, On the difficulty of breaking the Diffie–Hellman protocol, Technical Report 24, ETH Zurich, Zurich, 1996. Search in Google Scholar

[14] U. M. Maurer and S. Wolf, The relationship between breaking the Diffie–Hellman protocol and computing discrete logarithms, SIAM J. Comput. 28 (1999), no. 5, 1689–1721. 10.1137/S0097539796302749Search in Google Scholar

[15] U. M. Maurer and S. Wolf, The Diffie–Hellman protocol, Des. Codes Cryptogr. 19 (2000), no. 2–3, 147–171. 10.1023/A:1008302122286Search in Google Scholar

[16] A. J. Menezes, P. C. van Oorschot and S. A. Vanstone, Handbook of Applied Cryptography, Discrete Math. Appl. (Boca Raton), CRC Press, Boca Raton, 1997. Search in Google Scholar

[17] J. Merkle and M. Lochter, Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation, preprint (2010), https://tools.ietf.org/html/rfc5639. Search in Google Scholar

[18] A. Muzereau, N. P. Smart and F. Vercauteren, The equivalence between the DHP and DLP for elliptic curves used in practical applications, LMS J. Comput. Math. 7 (2004), 50–72. 10.1112/S1461157000001042Search in Google Scholar

[19] FIPS NIST. 186.2 Digital Signature Standard (DSS), National Institute of Standards and Technology (NIST), 2000. Search in Google Scholar

[20] SECG. SEC 2.: Recommended Elliptic Curve Domain Parameters, 2000, http://www.secg.org/. Search in Google Scholar

[21] X9 ANSI. 62: Public key cryptography for the financial services industry: The Elliptic Curve Digital Signature Algorithm (ECDSA), American National Standards Institut, 1999. Search in Google Scholar

Received: 2016-11-28
Revised: 2017-10-25
Accepted: 2018-2-12
Published Online: 2018-3-7
Published in Print: 2018-6-1

© 2018 Walter de Gruyter GmbH, Berlin/Boston

This article is distributed under the terms of the Creative Commons Attribution Non-Commercial License, which permits unrestricted non-commercial use, distribution, and reproduction in any medium, provided the original work is properly cited.

Downloaded on 6.10.2025 from https://www.degruyterbrill.com/document/doi/10.1515/jmc-2017-0053/html
Scroll to top button