Hostname: page-component-7c8c6479df-ws8qp Total loading time: 0 Render date: 2024-03-17T11:49:37.362Z Has data issue: false hasContentIssue false

The Equivalence between the DHP and DLP for Elliptic Curves Used in Practical Applications

Published online by Cambridge University Press:  01 February 2010

A. Muzereau
Affiliation:
Ecole Nationale Supérieure d'Informatique et de Mathématiques Appliquées de Grenoble Rue de la Passerelle, 481, Domaine Universitaire, B.P.72, 38402 St MartinFrance, jimoid@club-internet.fr
N. P. Smart
Affiliation:
Dept. Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol, BS8 1UBUnited Kingdom, nigel@cs.bris.ac.uk, http://www.cs.bris.ac.uk/~nigelfrederik@cs.bris.ac.uk, http://www.cs.bris.ac.uk/~frederik
F. Vercauteren
Affiliation:
Dept. Computer Science, University of Bristol, Merchant Venturers Building, Woodland Road, Bristol, BS8 1UBUnited Kingdom, nigel@cs.bris.ac.uk, http://www.cs.bris.ac.uk/~nigelfrederik@cs.bris.ac.uk, http://www.cs.bris.ac.uk/~frederik

Abstract

Core share and HTML view are not available for this content. However, as you have access to this content, a full PDF is available via the ‘Save PDF’ action button.

In this paper, the authors re-examine the reduction of Maurer and Wolf of the discrete logarithm problem to the Diffie-Hellman problem. They give a precise estimate for the number of operations required in the reduction, and then use this to estimate the exact security of the elliptic curve variant of the Diffie-Hellman protocol for various elliptic curves defined in standards.

Type
Research Article
Copyright
Copyright © London Mathematical Society 2004

References

Referances

1.ANSI, X9.62 – Public key cryptography for the financial services industry: the elliptic curve digital signature algorithm (ECDSA), (1999).Google Scholar
2. Blake, I. F., Seroussi, G. and Smart, N. P., Elliptic curves in cryptography, (Cambridge university press, 1999).CrossRefGoogle Scholar
3. Cohen, H., A course in computational algebraic number theory, Grad. text in math. 138 (springer, 1993).Google Scholar
4. Maurer, U. M., ‘Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithmshms’, Advances in cryptology-CRYPTO’ 94, Lecture Notes in comput. sci. 839 (springer, 1994) 271281;.CrossRefGoogle Scholar
5. Maurer, U. M. and Wolf, S., ‘On the difficulty of breaking the DH protocol’, Technical Report #24, Department of Computer Science, ETH Zurich, (1996)Google Scholar
6. Maurer, U. M. and Wolf, S., ‘Diffie-Hellman oracles’, Advances in Cryptology–CRYPTO'96, Lecture Notes in Comput. Sci. 1109 (Springer, 1996) 268282.CrossRefGoogle Scholar
7. Maurer, U. M. and Wolf, S., ‘The relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms’, SIAM J. Comput. 28 (1999) 16891721.CrossRefGoogle Scholar
8. Maurer, U. M. and Wolf, S., ‘The Diffie-Hellman protocol’, Des. Codes Cryptogr. 19 (2000) 147171CrossRefGoogle Scholar
9.NIST, FIPS 186.2 digital signature standard (DSS), 2000.Google Scholar
10. Rück, H. -G., ‘A note on elliptic curves over finite fields’, Math. Comp. 49 (1987) 301304.CrossRefGoogle Scholar
11. Schoof, R., Elliptic curves over finite fields and the computation of square roots mod p’, Math. Comp. 44 (1985) 483494.Google Scholar
12. SECG, SEC2: recommended elliptic curve domain parameters, (2000) http://www.secg.org/.Google Scholar
13. Waterhouse, W. C., ‘Abelian varieties over finite fields’, Ann. Sci. École Norm. Sup., 2 (1969) 521560.CrossRefGoogle Scholar