Dates are inconsistent

Dates are inconsistent

10 results sorted by ID

2023/828 (PDF) Last updated: 2023-06-04
Optimized Discrete Logarithm Computation for Faster Square Roots in Finite Fields
Thomas Pornin
Implementation

For computing square roots in a finite field $GF(q)$ where $q - 1 = 2^n m$ for an odd integer $m$ and some integer $n$, the classic Tonelli-Shanks algorithm starts with an exponentiation (the exponent has size about $\log_2 q - n$ bits), followed by a discrete logarithm computation in the subgroup of $2^n$-th roots of unity in $GF(q)$; the latter operation has cost $O(n^2)$ multiplications in the field, which is prohibitive when $n$ is large. Bernstein proposed an optimized variant with...

2023/017 (PDF) Last updated: 2023-01-04
Cryptographic Group and Semigroup Actions
Oliver W. Gnilke, Jens Zumbrägel
Public-key cryptography

We consider actions of a group or a semigroup on a set, which generalize the setup of discrete logarithm based cryptosystems. Such cryptographic group actions have gained increasing attention recently in the context of isogeny-based cryptography. We introduce generic algorithms for the semigroup action problem and discuss lower and upper bounds. Also, we investigate Pohlig-Hellman type attacks in a general sense. In particular, we consider reductions provided by non-invertible elements in...

2021/562 (PDF) Last updated: 2021-05-27
A fusion algorithm for solving the hidden shift problem in finite abelian groups
Wouter Castryck, Ann Dooms, Carlo Emerencia, Alexander Lemmens
Public-key cryptography

It follows from a result by Friedl, Ivanyos, Magniez, Santha and Sen from 2014 that, for any fixed integer $m > 0$ (thought of as being small), there exists a quantum algorithm for solving the hidden shift problem in an arbitrary finite abelian group $(G, +)$ with time complexity poly$( \log |G|) \cdot 2^{O(\sqrt{\log |mG|})}$. As discussed in the current paper, this can be viewed as a modest statement of Pohlig-Hellman type for hard homogeneous spaces. Our main contribution is a somewhat...

2020/855 (PDF) Last updated: 2020-07-12
Fooling primality tests on smartcards
Vladimir Sedlacek, Jan Jancar, Petr Svenda
Implementation

We analyse whether the smartcards of the JavaCard platform correctly validate primality of domain parameters. The work is inspired by the paper Prime and prejudice: primality testing under adversarial conditions, where the authors analysed many open-source libraries and constructed pseudoprimes fooling the primality testing functions. However, in the case of smartcards, often there is no way to invoke the primality test directly, so we trigger it by replacing (EC)DSA and (EC)DH prime domain...

2019/032 (PDF) Last updated: 2020-04-08
Safety in Numbers: On the Need for Robust Diffie-Hellman Parameter Validation
Steven Galbraith, Jake Massimo, Kenneth G. Paterson
Public-key cryptography

We consider the problem of constructing Diffie-Hellman (DH) parameters which pass standard approaches to parameter validation but for which the Discrete Logarithm Problem (DLP) is relatively easy to solve. We consider both the finite field setting and the elliptic curve setting. For finite fields, we show how to construct DH parameters $(p,q,g)$ for the safe prime setting in which $p=2q+1$ is prime, $q$ is relatively smooth but fools random-base Miller-Rabin primality testing with some...

2017/1143 (PDF) Last updated: 2018-11-05
Faster key compression for isogeny-based cryptosystems
Gustavo H. M. Zanon, Marcos A. Simplicio Jr, Geovandro C. C. F. Pereira, Javad Doliskani, Paulo S. L. M. Barreto

Supersingular isogeny-based cryptography is one of the more recent families of post-quantum proposals. An interesting feature is the comparatively low bandwidth occupation in key agreement protocols, which stems from the possibility of key compression. However, compression and decompression introduce a significant overhead to the overall processing cost despite recent progress. In this paper we address the main processing bottlenecks involved in key compression and decompression, and suggest...

2016/963 (PDF) Last updated: 2017-08-03
Efficient compression of SIDH public keys
Craig Costello, David Jao, Patrick Longa, Michael Naehrig, Joost Renes, David Urbanik

Supersingular isogeny Diffie-Hellman (SIDH) is an attractive candidate for post-quantum key exchange, in large part due to its relatively small public key sizes. A recent paper by Azarderakhsh, Jao, Kalach, Koziel and Leonardi showed that the public keys defined in Jao and De Feo's original SIDH scheme can be further compressed by around a factor of two, but reported that the performance penalty in utilizing this compression blew the overall SIDH runtime out by more than an order of...

2016/644 (PDF) Last updated: 2016-12-27
How to Backdoor Diffie-Hellman
David Wong
Public-key cryptography

Lately, several backdoors in cryptographic constructions, protocols and implementations have been surfacing in the wild: Dual-EC in RSA's B-Safe product, a modified Dual-EC in Juniper's operating system ScreenOS and a non-prime modulus in the open-source tool socat. Many papers have already discussed the fragility of cryptographic constructions not using nothing-up-my-sleeve numbers, as well as how such numbers can be safely picked. However, the question of how to introduce a backdoor in an...

2014/877 (PDF) Last updated: 2015-02-24
CM55: special prime-field elliptic curves almost optimizing den Boer's reduction between Diffie-Hellman and discrete logs
Daniel R. L. Brown
Public-key cryptography

Using the Pohlig--Hellman algorithm, den Boer reduced the discrete logarithm problem to the Diffie--Hellman problem in groups of an order whose prime factors were each one plus a smooth number. This report reviews some related general conjectural lower bounds on the Diffie-Hellman problem in elliptic curve groups that relax the smoothness condition into a more commonly true condition. This report focuses on some elliptic curve parameters defined over a prime field size of size 9+55(2^288),...

2004/022 (PDF) (PS) Last updated: 2004-02-01
Privacy-Enhanced Searches Using Encrypted Bloom Filters
Steven M. Bellovin, William R. Cheswick
Applications

It is often necessary for two or more or more parties that do not fully trust each other to selectively share data. We propose a search scheme based on Bloom filters and Pohlig-Hellman encryption. A semi-trusted third party can transform one party's search queries to a form suitable for querying the other party's database, in such a way that neither the third party nor the database owner can see the original query. Furthermore, the encryption keys used to construct the Bloom filters are...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.