Weak keys of the Diffie Hellman key exchange II : Pairing based schemes on elliptic curves

This paper investigates the Diffie-Hellman key exchange scheme over the group F∗ p of nonzero elements of finite fields and shows that there exist exponents k, l satisfying certain conditions called the modulus conditions, for which the Diffie Hellman Problem (DHP) can be solved in polynomial number of operations in m without solving the discrete logarithm problem (DLP). These special private keys of the scheme are termed weak and depend also on the generator a of the cyclic group. More generally the triples (a, k, l) with generator a and one of private keys k, l weak, are called weak triples. A sample of weak keys is computed and it is observed that their number may not be insignificant to be ignored in general. Next, an extension of the analysis and weak triples is carried out for the Diffie Hellman scheme over the matrix group GLn and it is shown that for an analogous class of session triples, the DHP can be solved without solving the DLP in polynomial number of operations in the matrix size n. A revised Diffie Hellman assumption is stated, taking into account the above exceptions.

[1]  P ? ? ? ? ? ? ? % ? ? ? ? , 1991 .

[2]  Alfred Menezes,et al.  A note on cyclic groups, finite fields, and the discrete logarithm problem , 2005, Applicable Algebra in Engineering, Communication and Computing.

[3]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[4]  K. Conrad,et al.  Finite Fields , 2018, Series and Products in the Development of Mathematics.

[5]  Dong Hoon Lee,et al.  Diffie-Hellman Problems and Bilinear Maps , 2002, IACR Cryptol. ePrint Arch..

[6]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[7]  Taiichi Saito,et al.  A Remark on the MOV Algorithm for Non-supersingular Elliptic Curves , 2001 .

[8]  V. Varadharajan,et al.  Public Key distribution in matrix rings , 1984 .

[9]  Naoki Kanayama Remarks on Elliptic Curve Discrete Logarithm Problems , 2000 .

[10]  David R. Wilkins Course 2BA1: Trinity 2007 Section 9: Introduction to Number Theory and Cryptography , 2006 .

[11]  Richard J. Lipton,et al.  Algorithms for Black-Box Fields and their Application to Cryptography (Extended Abstract) , 1996, CRYPTO.

[12]  Ratna Dutta,et al.  Pairing-Based Cryptographic Protocols : A Survey , 2004, IACR Cryptol. ePrint Arch..

[13]  조위덕 Cryptography , 1987, The Official (ISC)2 SSCP CBK Reference.

[14]  Virendra R. Sule,et al.  Weak keys of the Diffe Hellman key exchange I , 2005, IACR Cryptol. ePrint Arch..

[15]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[16]  Alfred Menezes,et al.  The Discrete Logarithm Problem in GL(n, q) , 1997, Ars Comb..

[17]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[18]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.

[19]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[20]  G. Frey,et al.  A remark concerning m -divisibility and the discrete logarithm in the divisor class group of curves , 1994 .

[21]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[22]  Ueli Maurer,et al.  Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1994, CRYPTO.

[23]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[24]  J. Milne Elliptic Curves , 2020 .

[25]  Bert den Boer Diffie-Hellman is as Strong as Discrete Log for Certain Primes , 1988, CRYPTO.

[26]  L. Washington Elliptic Curves: Number Theory and Cryptography , 2003 .

[27]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.