Mathematics Of Public Key Cryptography Steven Galbraith Pdf Files

Cryptography
(Redirected from External Diffie-Hellman assumption)

The external Diffie–Hellman (XDH) assumption is a computational hardness assumption used in elliptic curve cryptography. The XDH assumption holds that there exist certain subgroups of elliptic curves which have useful properties for cryptography. Specifically, XDH implies the existence of two distinct groupsG1,G2{displaystyle langle {mathbb {G} }_{1},{mathbb {G} }_{2}rangle } with the following properties:

  1. The discrete logarithm problem (DLP), the computational Diffie–Hellman problem (CDH), and the computational co-Diffie–Hellman problem are all intractable in G1{displaystyle {mathbb {G} }_{1}} and G2{displaystyle {mathbb {G} }_{2}}.
  2. There exists an efficiently computable bilinear map (pairing) e(,):G1×G2GT{displaystyle e(cdot ,cdot ):{mathbb {G} }_{1}times {mathbb {G} }_{2}rightarrow {mathbb {G} }_{T}}.
  3. The decisional Diffie–Hellman problem (DDH) is intractable in G1{displaystyle {mathbb {G} }_{1}}.

The above formulation is referred to as asymmetric XDH. A stronger version of the assumption (symmetric XDH, or SXDH) holds if DDH is also intractable in G2{displaystyle {mathbb {G} }_{2}}.

University

The XDH assumption is used in some pairing-based cryptographic protocols. In certain elliptic curve subgroups, the existence of an efficiently-computable bilinear map (pairing) can allow for practical solutions to the DDH problem. These groups, referred to as gap Diffie–Hellman (GDH) groups, facilitate a variety of novel cryptographic protocols, including tri-partite key exchange, identity based encryption, and secret handshakes (to name a few). However, the ease of computing DDH within a GDH group can also be an obstacle when constructing cryptosystems; for example, it is not possible to use DDH-based cryptosystems such as ElGamal within a GDH group. Because the DDH assumption holds within at least one of a pair of XDH groups, these groups can be used to construct pairing-based protocols which allow for ElGamal-style encryption and other novel cryptographic techniques.

MATHEMATICS OF PUBLIC KEY CRYPTOGRAPHY Public key cryptography is a major interdisciplinary subject with many real-world appli-cations, such as digital signatures. A strong background in the mathematics underlying public key cryptography is essential for.

Mathematics Of Public Key Cryptography Steven Galbraith Pdf Files Online

In practice, it is believed that the XDH assumption may hold in certain subgroups of MNT elliptic curves. This notion was first proposed by Scott (2002), and later by Boneh, Boyen and Shacham (2002) as a means to improve the efficiency of a signature scheme. The assumption was formally defined by Ballard, Green, de Medeiros and Monrose (2005), and full details of a proposed implementation were advanced in that work. Evidence for the validity of this assumption is the proof by Verheul (2001) and Galbraith and Rotger (2004) of the non-existence of distortion maps in two specific elliptic curve subgroups which possess an efficiently computable pairing. As pairings and distortion maps are currently the only known means to solve the DDH problem in elliptic curve groups, it is believed that the DDH assumption therefore holds in these subgroups, while pairings are still feasible between elements in distinct groups.

Physica…

References[edit]

  1. Mike Scott. Authenticated ID-based exchange and remote log-in with simple token and PIN. E-print archive (2002/164), 2002. (pdf file)
  2. Dan Boneh, Xavier Boyen, Hovav Shacham. Short Group Signatures. CRYPTO 2004. (pdf file)
  3. Lucas Ballard, Matthew Green, Breno de Medeiros, Fabian Monrose. Correlation-Resistant Storage via Keyword-Searchable Encryption. E-print archive (2005/417), 2005. (pdf file)
  4. Steven D Galbraith, Victor Rotger. Easy Decision Diffie–Hellman Groups. LMS Journal of Computation and Mathematics, August 2004. ([1])
  5. E.R. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, in B. Pfitzmann (ed.) EUROCRYPT 2001, Springer LNCS 2045 (2001) 195–210. [2]

Digital Signature Algorithm

Retrieved from 'https://en.wikipedia.org/w/index.php?title=XDH_assumption&oldid=864437583'
Preface; Acknowledgements; 1. Introduction; Part I. Background: 2. Basic algorithmic number theory; 3. Hash functions and MACs; Part II. Algebraic Groups: 4. Preliminary remarks on algebraic groups; 5. Varieties; 6. Tori, LUC and XTR; 7. Curves and divisor class groups; 8. Rational maps on curves and divisors; 9. Elliptic curves; 10. Hyperelliptic curves; Part III. Exponentiation, Factoring and Discrete Logarithms: 11. Basic algorithms for algebraic groups; 12. Primality testing and integer factorisation using algebraic groups; 13. Basic discrete logarithm algorithms; 14. Factoring and discrete logarithms using pseudorandom walks; 15. Factoring and discrete logarithms in subexponential time; Part IV. Lattices: 16. Lattices; 17. Lattice basis reduction; 18. Algorithms for the closest and shortest vector problems; 19. Coppersmith's method and related applications; Part V. Cryptography Related to Discrete Logarithms: 20. The Diffie-Hellman problem and cryptographic applications; 21. The Diffie-Hellman problem; 22. Digital signatures based on discrete logarithms; 23. Public key encryption based on discrete logarithms; Part VI. Cryptography Related to Integer Factorisation: 24. The RSA and Rabin cryptosystems; Part VII. Advanced Topics in Elliptic and Hyperelliptic Curves: 25. Isogenies of elliptic curves; 26. Pairings on elliptic curves; Appendix A. Background mathematics; References; Author index; Subject index.
show more