Abstract

The security of many cryptographic techniques depends on the intractability of the discrete logarithm problem (DLP). As a starting point, we consider the particular case of this problem, the discrete logarithm problem in subgroups of Zopf <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">p</sub> * (p prime number), which is of special interest because its presumed intractability is the basis for the security of the U.S. Government NIST Digital Signature Algorithm, among other cryptographic techniques. Our intention is to generalize the discrete logarithm problem in subgroups of Zopf <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">p</sub> *, first by considering an arbitrary finite cyclic group G, instead of Zopf <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">p</sub> *; and then, more generally, by considering an arbitrary finite group G instead of Zopf <sub xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">p</sub> *. Then, following the same idea, we try to generalize a problem closely related to the DLP, the Diffie-Hellman problem (DHP), which is of significance to public-key cryptography because its apparent intractability forms the basis for the security of many cryptographic schemes, including Diffie-Hellman key agreement and its derivatives, and ElGamal public-key encryption. Our paper will give the mathematical description of the general problems, using group theory, as well as provide a mathematical algorithm for solving them.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call