scholarly journals On the Static Diffie-Hellman Problem on Elliptic Curves over Extension Fields

Author(s):  
Robert Granger
2018 ◽  
Vol 12 (2) ◽  
pp. 101-118 ◽  
Author(s):  
Prabhat Kushwaha

Abstract In 2004, Muzereau, Smart and Vercauteren [A. Muzereau, N. P. Smart and F. Vercauteren, The equivalence between the DHP and DLP for elliptic curves used in practical applications, LMS J. Comput. Math. 7 2004, 50–72] showed how to use a reduction algorithm of the discrete logarithm problem to Diffie–Hellman problem in order to estimate lower bound for the Diffie–Hellman problem on elliptic curves. They presented their estimates on various elliptic curves that are used in practical applications. In this paper, we show that a much tighter lower bound for the Diffie–Hellman problem on those curves can be achieved if one uses the multiplicative group of a finite field as auxiliary group. The improved lower bound estimates of the Diffie–Hellman problem on those recommended curves are also presented. Moreover, we have also extended our idea by presenting similar estimates of DHP on some more recommended curves which were not covered before. These estimates of DHP on these curves are currently the tightest which lead us towards the equivalence of the Diffie–Hellman problem and the discrete logarithm problem on these recommended elliptic curves.


2020 ◽  
Vol 26 (3) ◽  
pp. 159-168
Author(s):  
M. A. Cherepniov ◽  
◽  
S. S. Gracheva ◽  

2004 ◽  
Vol 7 ◽  
pp. 201-218 ◽  
Author(s):  
Steven D. Galbraith ◽  
Victor Rotger

AbstractThe decision Diffie-Hellman problem (DDH) is a central computational problem in cryptography. It is known that the Weil and Tate pairings can be used to solve many DDH problems on elliptic curves. Distortion maps are an important tool for solving DDH problems using pairings, and it is known that distortion maps exist for all super-singular elliptic curves. An algorithm is presented here to construct suitable distortion maps. The algorithm is efficient on the curves that are usable in practice, and hence all DDH problems on these curves are easy. The issue of which DDH problems on ordinary curves are easy is also discussed.


2020 ◽  
Vol 9 (7) ◽  
pp. 5217-5223
Author(s):  
R. Kumar Bora ◽  
S. Ashok Kumar ◽  
L. Kishore Kumar ◽  
N. Surendra

2004 ◽  
Vol 69 (2) ◽  
pp. 305-315 ◽  
Author(s):  
Eike Kiltz ◽  
Arne Winterhof

We obtain lower bounds on degree and weight of bivariate polynomials representing the Diffie-Hellman mapping for finite fields and the Diffie-Hellman mapping for elliptic curves over finite fields. This complements and improves several earlier results. We also consider some closely related bivariate mappings called P-Diffie-Hellman mappings introduced by the first author. We show that the existence of a low degree polynomial representing a P-Diffie-Hellman mapping would lead to an efficient algorithm for solving the Diffie-Hellman problem. Motivated by this result we prove lower bounds on weight and degree of such interpolation polynomials, as well.


In this paper, we proposed Diffie-Hellman encryption scheme based on golden matrices over the elliptic curves. This algorithm works with a bijective function defined as characters of ASCII from the elliptic curve points and the matrix developed the additional personal key, which was obtained from the golden matrices.


2004 ◽  
Vol 7 ◽  
pp. 50-72 ◽  
Author(s):  
A. Muzereau ◽  
N. P. Smart ◽  
F. Vercauteren

AbstractIn this paper, the authors re-examine the reduction of Maurer and Wolf of the discrete logarithm problem to the Diffie-Hellman problem. They give a precise estimate for the number of operations required in the reduction, and then use this to estimate the exact security of the elliptic curve variant of the Diffie-Hellman protocol for various elliptic curves defined in standards.


Author(s):  
Muhammad Arzaki

This article presents an investigation of asymptotic time complexities of several algorithms related to Megrelishvili protocol. The analysis are carried out for the private keys computations and public exchange of values, public key constructions, as well as an elementary exhaustive search attack algorithm. We show that the complexities of these algorithms are higher than the complexities of elementary algorithms involved in the conventional Diffie - Hellman protocol (DHP) or its variant on elliptic curves (ECDHP). This condition also implies that Megrelishvili protocol is more secure than DHP and ECDHP against exhaustive search attack.


2015 ◽  
Vol 2015 ◽  
pp. 1-7
Author(s):  
Hung-Yu Chien

Authenticated Diffie-Hellman key agreement (D-H key) is the de facto building block for establishing secure session keys in many security systems. Regarding the computations of authenticated D-H key agreement, the operation of modular exponentiation is the most expensive computation, which incurs a heavy loading on those clients where either their computational capacities or their batteries are limited and precious. As client’s privacy is a big concern in several e-commerce applications, it is desirable to extend authenticated D-H key agreement to protect client’s identity privacy. This paper proposes a new problem: the modified elliptic curves computational Diffie-Hellman problem (MECDHP) and proves that the MECDHP is as hard as the conventional elliptic curves computational Diffie-Hellman problem (ECDHP). Based on the MECDHP, we propose an authenticated D-H key agreement scheme which greatly improves client computational efficiency and protects client’s anonymity from outsiders. This new scheme is attractive to those applications where the clients need identity protection and lightweight computation.


Sign in / Sign up

Export Citation Format

Share Document