Hostname: page-component-848d4c4894-x5gtn Total loading time: 0 Render date: 2024-05-22T12:40:22.566Z Has data issue: false hasContentIssue false

On the interpolation of bivariate polynomials related to the Diffie-Hellman mapping

Published online by Cambridge University Press:  17 April 2009

Eike Kiltz
Affiliation:
Lehrstuhl Mathematik & Informatik, Fakultät für Mathematik, Ruhr-Universität Bochum, 44780 Bochum, Germany e-mail: kiltz@lmi.ruhr-uni-bochum.de
Arne Winterhof
Affiliation:
Johann Radon Institute for Computational and Applied Mathematics, Austrian Academy of Sciences, c/o Johannes Kepler University Linz, Altenbergerstraße 69, 4040 Linz, Austria e-mail: arne.winterhof@oeaw.ac.at
Rights & Permissions [Opens in a new window]

Extract

Core share and HTML view are not available for this content. However, as you have access to this content, a full PDF is available via the ‘Save PDF’ action button.

We obtain lower bounds on degree and weight of bivariate polynomials representing the Diffie-Hellman mapping for finite fields and the Diffie-Hellman mapping for elliptic curves over finite fields. This complements and improves several earlier results. We also consider some closely related bivariate mappings called P-Diffie-Hellman mappings introduced by the first author. We show that the existence of a low degree polynomial representing a P-Diffie-Hellman mapping would lead to an efficient algorithm for solving the Diffie-Hellman problem. Motivated by this result we prove lower bounds on weight and degree of such interpolation polynomials, as well.

Type
Research Article
Copyright
Copyright © Australian Mathematical Society 2004

References

[1]Bach, E. and Shallit, J.O., Algorithmic number theory, Vol.1: Efficient algorithms (MIT Press, Cambridge, 1996).Google Scholar
[2]Blake, I.F., Seroussi, G. and Smart, N.P., Elliptic curves in cryptography (Cambridge University Press, New York, 1999).CrossRefGoogle Scholar
[3]Coppersmith, D. and Shparlinski, I., ‘On polynomial approximation of the discrete logarithm and the Diffie-Hellman mapping’, J. Cryptology 13 (2000), 339360.CrossRefGoogle Scholar
[4]von zur Gathen, J. and Gerhard, J., Modern computer algebra (Cambridge University Press, New York, 1999).Google Scholar
[5]Kiltz, E., ‘A tool box of cryptographic functions related to the Diffie-Hellman function’, Lecture Notes in Comput. Sci. 2247 (2001), 339349.CrossRefGoogle Scholar
[6]Kiltz, E. and Winterhof, A., ‘Polynomial interpolation of cryptographic functions related to the Diffie-Hellman problem’,in Proceedings of the International Workshop on Coding and Cryptography, WCC 2003, pp. 281288.Google Scholar
[7]Koblitz, N., ‘Elliptic cryptosystems’, Math. Comp. 48 (1987), 203209.CrossRefGoogle Scholar
[8]Lange, T. and Winterhof, A., ‘Polynomial interpolation of the elliptic curve and XTR discrete logarithm’,in Proceedings COCOON'02, pp. 137143.CrossRefGoogle Scholar
[9]El Mahassni, E. and Shparlinski, I., ‘Polynomial representations of the Diffie-Hellman mappingBull. Austral. Math. Soc. 63 (2001), 467473.CrossRefGoogle Scholar
[10]Meidl, W. and Winterhof, A., ‘A polynomial representation of the Diffie-Hellman mapping’, Appl. Algebra Engrg. Comm. Comput. 13 (313318).CrossRefGoogle Scholar
[11]Menezes, A.J., van Oorschot, P.C. and Vanstone, S.A., Handbook of applied cryptography (CRC Press, Boca Raton, 1997).Google Scholar
[12]Miller, V., ‘Use of elliptic curves in cryptography’ in Advances in Cryptology - Crypto '85, Lect. Notes Comput. Sci. 263 (Springer-Verlag, Berlin, 1986), pp. 417426.Google Scholar
[13]Shparlinski, I.E., Number theoretic methods in cryptography (Birkhäuser, Basel, 1999).CrossRefGoogle Scholar
[14]Shparlinski, I.E., Cryptographic applications of analytic number theory. Complexity lower bounds and pseudorandomness (Birkhäuser Verlag, Basel, 2003).CrossRefGoogle Scholar
[15]Winterhof, A., ‘A note on the interpolation of the Diffie-Hellman mapping’, Bull. Austral. Math. Soc. 64 (2001), 475477.CrossRefGoogle Scholar