ANALYSIS OF POSSIBLE PRE-COMPUTATION AIDED DLP SOLVING ALGORITHMS

【A trapdoor discrete logarithm group is a cryptographic primitive with many applications, and an algorithm that allows discrete logarithm problems to be solved faster using a pre-computed table increases the practicality of using this primitive. Currently, the distinguished point method and one extension to this algorithm are the only pre-computation aided discrete logarithm problem solving algorithms appearing in the related literature. This work investigates the possibility of adopting other pre-computation matrix structures that were originally designed for used with cryptanalytic time memory tradeoff algorithms to work as pre-computation aided discrete logarithm problem solving algorithms. We find that the classical Hellman matrix structure leads to an algorithm that has performance advantages over the two existing algorithms.】

[1]  J. Pollard,et al.  Monte Carlo methods for index computation () , 1978 .

[2]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[3]  Helmut Hasse The Class Number , 1980 .

[4]  Martin E. Hellman,et al.  A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.

[5]  C. Schnorr,et al.  A Monte Carlo factoring algorithm with linear storage , 1984 .

[6]  Ueli Maurer,et al.  Non-interactive Public-Key Cryptography , 1991, EUROCRYPT.

[7]  Masao Kasahara,et al.  A discrete logarithm problem over composite modulus , 1993 .

[8]  Ueli Maurer,et al.  A Non-interactive Public-Key Distribution System , 1996, Des. Codes Cryptogr..

[9]  Victor Shoup,et al.  Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.

[10]  Edlyn Teske,et al.  Speeding Up Pollard's Rho Method for Computing Discrete Logarithms , 1998, ANTS.

[11]  Alex Biryukov,et al.  Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers , 2000, ASIACRYPT.

[12]  Fabian Kuhn,et al.  Random Walks Revisited: Extensions of Pollard's Rho Algorithm for Computing Multiple Discrete Logarithms , 2001, Selected Areas in Cryptography.

[13]  Detlef Hühnlein,et al.  Towards Practical Non-Interactive Public-Key Cryptosystems Using Non-Maximal Imaginary Quadratic Orders , 2003, Des. Codes Cryptogr..

[14]  Philippe Oechslin,et al.  Making a Faster Cryptanalytic Time-Memory Trade-Off , 2003, CRYPTO.

[15]  Edlyn Teske,et al.  An Elliptic Curve Trapdoor System , 2004, Journal of Cryptology.

[16]  Ed Dawson,et al.  The efficiency of solving multiple discrete logarithm problems and the implications for the security of fixed elliptic curves , 2004, International Journal of Information Security.

[17]  Alex Biryukov,et al.  Improved Time-Memory Trade-Offs with Multiple Data , 2005, Selected Areas in Cryptography.

[18]  Eli Biham,et al.  Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs , 2006, CRYPTO.

[19]  Deirdre Luyckx A Geometric Construction of the Hyperbolic Fibrations Associated with a Flock, q Even , 2006, Des. Codes Cryptogr..

[20]  Eli Biham,et al.  Cryptanalysis of Ciphers and Protocols , 2006 .

[21]  Kenneth G. Paterson,et al.  On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups , 2009, Des. Codes Cryptogr..

[22]  Jin Hong,et al.  Success probability of the Hellman trade-off , 2009, Inf. Process. Lett..

[23]  By J. M. Pollard Monte Carlo Methods for Index Computation (mod p) , 2010 .

[24]  Ian Goldberg,et al.  Making a Nymbler Nymble Using VERBS , 2010, Privacy Enhancing Technologies.

[25]  Jin Hong The cost of false alarms in Hellman and rainbow tradeoffs , 2010, Des. Codes Cryptogr..

[26]  Karsten Nohl Attacking phone privacy , 2010 .

[27]  Jin Hong,et al.  A Comparison of Cryptanalytic Tradeoff Algorithms , 2012, Journal of Cryptology.

[28]  Tanja Lange,et al.  Computing Small Discrete Logarithms Faster , 2012, INDOCRYPT.

[29]  Tanja Lange,et al.  Non-uniform cracks in the concrete: the power of free precomputation , 2012, IACR Cryptol. ePrint Arch..

[30]  Hyung Tae Lee,et al.  Accelerating ID-based Encryption based on Trapdoor DL using Pre-computation , 2012 .

[31]  Jin Hong,et al.  Analysis of the Non-perfect Table Fuzzy Rainbow Tradeoff , 2013, ACISP.

[32]  Jin Hong,et al.  Analysis of the Perfect Table Fuzzy Rainbow Tradeoff , 2014, J. Appl. Math..

[33]  Jin Hong,et al.  Noname manuscript No. (will be inserted by the editor) A Comparison of Perfect Table Cryptanalytic Tradeoff Algorithms , 2012 .