Matrix representation of cryptographic functions

The Discrete Logarithm and the Die-Hellman are two hard computational problems, closely related to cryptography and its applications. The computational equivalence of these problems has been proved only for some special cases. In this study, using LU-decomposition to Vandermonde matrices, we are able to transform the two problems in terms of matrices, thus giving a new perspective to their equivalence. A first study on matrix expressions for the Double and Multiple Discrete Logarithms is also presented.

[1]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[2]  J. J. Rushanan On the Vandermonde matrix , 1989 .

[3]  Gary L. Mullen,et al.  A note on discrete logarithms in finite fields , 1992, Applicable Algebra in Engineering, Communication and Computing.

[4]  Gary L. Mullen,et al.  A polynomial representation for logarithms in GF(q) , 1986 .

[5]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[6]  Andrew M. Odlyzko,et al.  Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.

[7]  Igor E. Shparlinski,et al.  Short cycles in repeated exponentiation modulo a prime , 2010, Des. Codes Cryptogr..

[8]  Markus Stadler,et al.  Publicly Verifiable Secret Sharing , 1996, EUROCRYPT.

[9]  Arne Winterhof,et al.  A note on the interpolation of the Diffie-Hellman mapping , 2001 .

[10]  Atsuko Miyaji,et al.  A Fully-Functional Group Signature Scheme over Only Known-Order Group , 2004, ACNS.

[11]  Igor E. Shparlinski,et al.  On Polynomial Approximation of the Discrete Logarithm and the Diffie—Hellman Mapping , 2015, Journal of Cryptology.

[12]  Berry Schoenmakers,et al.  A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic , 1999, CRYPTO.

[13]  J. Pollard,et al.  The fast Fourier transform in a finite field , 1971 .

[14]  Leonard M. Adleman,et al.  A subexponential algorithm for the discrete logarithm problem with applications to cryptography , 1979, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979).

[15]  Stefan A. Brands,et al.  An Efficient Off-line Electronic Cash System Based On The Representation Problem. , 1993 .

[16]  Arne Winterhof,et al.  Interpolation of the Double Discrete Logarithm , 2008, WAIFI.

[17]  Kaoru Kurosawa,et al.  Generic Algorithms and Key Agreement Protocols Based on Group Actions , 2001, ISAAC.

[18]  Michael N. Vrahatis,et al.  Aitken and Neville Inverse Interpolation Methods over Finite Fields , 2005 .