Academic literature on the topic 'Discrete logarithm problem (DLP)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Discrete logarithm problem (DLP).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Discrete logarithm problem (DLP)"

1

Han, Jiao, and Jincheng Zhuang. "DLP in semigroups: Algorithms and lower bounds." Journal of Mathematical Cryptology 16, no. 1 (2022): 278–88. http://dx.doi.org/10.1515/jmc-2021-0049.

Full text
Abstract:
Abstract The discrete logarithm problem (DLP) in semigroups has attracted some interests and serves as the foundation of many cryptographic schemes. In this work, we study algorithms and lower bounds for DLP in semigroups. First, we propose a variant of the deterministic algorithm for solving the cycle length of torsion elements and show the lower bound of computing the DLP in a semigroup. Then, we propose an algorithm for solving the multiple discrete logarithm (MDL) problem in the semigroup and give the lower bound for solving the MDL problem by considering the MDL problem in the generic semigroup model. Besides, we solve the multidimensional DLP and product DLP in the semigroup.
APA, Harvard, Vancouver, ISO, and other styles
2

Ounasser, Abid. "A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS." International Journal of Information Technology, Modeling and Computing (IJITMC) 4, no. 1 (2018): 01–06. https://doi.org/10.5281/zenodo.1404702.

Full text
Abstract:
ABSTRACT In this work, we present a new digital signature protocol based on the discrete logarithm problem and computing square roots modulo a large composite number. This method can be used as an alternative if known systems are broken. KEYWORDS Public key cryptography, ElGamal signature scheme, discrete logarithm problem, Rabin digital signature
APA, Harvard, Vancouver, ISO, and other styles
3

Ma, Yanlong. "Cryptanalysis of the cryptosystems based on the generalized hidden discrete logarithm problem." Computer Science Journal of Moldova 32, no. 2(95) (2024): 289–307. http://dx.doi.org/10.56415/csjm.v32.15.

Full text
Abstract:
In this paper, we will solve an important form of hidden discrete logarithm problem (HDLP) and a generalized form of HDLP (GHDLP) over non-commutative associative algebras (FNAAs). We will reduce them to discrete logarithm problem (DLP) in a finite field through analyzing the eigenvalues of the representation matrix. Through the analysis of computational complexity, we will show that HDLP and GHDLP are not good improvements of DLP. With all the instruments in hand, we will break a series of corresponding schemes. Thus, we can conclude that all ideas of constructing cryptographic schemes based on the two solved problems are of no practical significance.
APA, Harvard, Vancouver, ISO, and other styles
4

Manju, Sanghi. "New digital signature scheme based on MDLP and multinacci matrices." i-manager's Journal on Information Technology 12, no. 1 (2023): 1. http://dx.doi.org/10.26634/jit.12.1.19775.

Full text
Abstract:
A new digital signature scheme based on Matrices Discrete Logarithm Problem (MDLP) and generalized Fibonacci or Multinacci matrices is proposed. The security of the scheme is based on the difficulty of solving the Discrete Logarithm Problem (DLP) in matrices. MDLP is a new one-way function based on matrices that provides the same security as the DLP. The use of matrices increases the complexity of the scheme, as it involves matrix exponentiation rather than integers. In the proposed scheme, the signer uses a Multinacci matrix Fkn to generate the signature and an inverse Multinacci matrix Fn-k to verify it. The computational complexity and security of the scheme are also discussed.
APA, Harvard, Vancouver, ISO, and other styles
5

Pote, Mrs Santoshi, and Mrs Jayashree Katti. "Attacks on Elliptic Curve Cryptography Discrete Logarithm Problem (EC-DLP)." IJIREEICE 3, no. 4 (2015): 127–31. http://dx.doi.org/10.17148/ijireeice.2015.3428.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wronski, Michal, and Lukasz Dzierzkowski. "Base of exponent representation matters -- more efficient reduction of discrete logarithm problem and elliptic curve discrete logarithm problem to the QUBO problem." Quantum Information and Computation 24, no. 7&8 (2024): 541–64. http://dx.doi.org/10.26421/qic24.7-8-1.

Full text
Abstract:
This paper presents further improvements in the transformation of the Discrete Logarithm Problem (DLP) and Elliptic Curve Discrete Logarithm Problem (ECDLP) over prime fields to the Quadratic Unconstrained Binary Optimization (QUBO) problem. This is significant from a cryptanalysis standpoint, as QUBO problems may be solved using quantum annealers, and the fewer variables the resulting QUBO problem has, the less time is expected to obtain a solution.The main idea presented in the paper is allowing the representation of the exponent in different bases than the typically used base 2 (binary representation). It is shown that in such cases, the reduction of the discrete logarithm problem over the prime field \(\mathbb{F}_p\) to the QUBO problem may be obtained using approximately \(1.89n^2\) logical variables for \(n\) being the bitlength of prime \(p\), instead of the \(2n^2\) which was previously the best-known reduction method. The paper provides a practical example using the given method to solve the discrete logarithm problem over the prime field \(\mathbb{F}_{47}\). Similarly, for the elliptic curve discrete logarithm problem over the prime field \(\mathbb{F}_p\), allowing the representation of the exponent in different bases than typically used base two results in a lower number of required logical variables for \(n\) being the bitlength of prime \(p\), from \(3n^3\) to \(\frac{6n^3}{\log_{2}\left(\frac{3}{4}n\right)}\) logical variables, in the case of Edwards curves.
APA, Harvard, Vancouver, ISO, and other styles
7

Muzereau, A., N. P. Smart, and F. Vercauteren. "The Equivalence between the DHP and DLP for Elliptic Curves Used in Practical Applications." LMS Journal of Computation and Mathematics 7 (2004): 50–72. http://dx.doi.org/10.1112/s1461157000001042.

Full text
Abstract:
AbstractIn this paper, the authors re-examine the reduction of Maurer and Wolf of the discrete logarithm problem to the Diffie-Hellman problem. They give a precise estimate for the number of operations required in the reduction, and then use this to estimate the exact security of the elliptic curve variant of the Diffie-Hellman protocol for various elliptic curves defined in standards.
APA, Harvard, Vancouver, ISO, and other styles
8

Zajac, Pavol. "On the use of the lattice sieve in the 3D NFS." Tatra Mountains Mathematical Publications 45, no. 1 (2010): 161–72. http://dx.doi.org/10.2478/v10127-010-0012-y.

Full text
Abstract:
ABSTRACT An adaptation of the Number Field Sieve (NFS) algorithm to solve a discrete logarithm problem in degree 6 finite fields (DLP6) requires a modified sieving procedure to find smooth elements of the three dimensional sieve space. In our successful solution [P. Zajac: Discrete Logarithms and Degree Six NumbereField Sieve: A practical Approach. VDM Verlag Dr. M¨uller, Saarbr¨ucken, 2009] we have used a modified line sieving to process a box-shaped region using a large factor base. In this contribution, we compare the results with an alternative approach based on the lattice sieving, which was used in most of the classical factorization and DLP record solutions. Results indicate that this approach does not scale to the 3D-case, making DLP6 more difficult in practice than comparable classical DLP cases.
APA, Harvard, Vancouver, ISO, and other styles
9

Kushwaha, Prabhat. "Improved lower bound for Diffie–Hellman problem using multiplicative group of a finite field as auxiliary group." Journal of Mathematical Cryptology 12, no. 2 (2018): 101–18. http://dx.doi.org/10.1515/jmc-2017-0053.

Full text
Abstract:
Abstract In 2004, Muzereau, Smart and Vercauteren [A. Muzereau, N. P. Smart and F. Vercauteren, The equivalence between the DHP and DLP for elliptic curves used in practical applications, LMS J. Comput. Math. 7 2004, 50–72] showed how to use a reduction algorithm of the discrete logarithm problem to Diffie–Hellman problem in order to estimate lower bound for the Diffie–Hellman problem on elliptic curves. They presented their estimates on various elliptic curves that are used in practical applications. In this paper, we show that a much tighter lower bound for the Diffie–Hellman problem on those curves can be achieved if one uses the multiplicative group of a finite field as auxiliary group. The improved lower bound estimates of the Diffie–Hellman problem on those recommended curves are also presented. Moreover, we have also extended our idea by presenting similar estimates of DHP on some more recommended curves which were not covered before. These estimates of DHP on these curves are currently the tightest which lead us towards the equivalence of the Diffie–Hellman problem and the discrete logarithm problem on these recommended elliptic curves.
APA, Harvard, Vancouver, ISO, and other styles
10

Tinani, Simran, and Joachim Rosenthal. "A deterministic algorithm for the discrete logarithm problem in a semigroup." Journal of Mathematical Cryptology 16, no. 1 (2022): 141–55. http://dx.doi.org/10.1515/jmc-2021-0022.

Full text
Abstract:
Abstract The discrete logarithm problem (DLP) in a finite group is the basis for many protocols in cryptography. The best general algorithms which solve this problem have a time complexity of O ( N log N ) O\left(\sqrt{N}\log N) and a space complexity of O ( N ) O\left(\sqrt{N}) , where N N is the order of the group. (If N N is unknown, a simple modification would achieve a time complexity of O ( N ( log N ) 2 ) O\left(\sqrt{N}{\left(\log N)}^{2}) .) These algorithms require the inversion of some group elements or rely on finding collisions and the existence of inverses, and thus do not adapt to work in the general semigroup setting. For semigroups, probabilistic algorithms with similar time complexity have been proposed. The main result of this article is a deterministic algorithm for solving the DLP in a semigroup. Specifically, let x x be an element in a semigroup having finite order N x {N}_{x} . The article provides an algorithm, which, given any element y ∈ ⟨ x ⟩ y\in \langle x\rangle , provides all natural numbers m m with x m = y {x}^{m}=y , and has time complexity O ( N x ( log N x ) 2 ) O\left(\sqrt{{N}_{x}}{\left(\log {N}_{x})}^{2}) steps. The article also gives an analysis of the success rates of the existing probabilistic algorithms, which were so far only conjectured or stated loosely.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Discrete logarithm problem (DLP)"

1

McCulloch, Catherine Margaret. "Discrete logarithm problem over finite prime fields." Thesis, Queensland University of Technology, 1998. https://eprints.qut.edu.au/36976/1/36976_McCulloch_1988.pdf.

Full text
Abstract:
Difficulty in solving the discrete logarithm problem has led to its use in key exchange, public key cryptography and digital signatures. To measure the security of these algorithms, it is necessary to evaluate the methods currently available for attack. Although the applications of the discrete logarithm problem can be implemented in a variety of different groups, only implementations over multiplicative integers modulo a large prime p are considered. The object of this work is to review the current methods of solving the discrete logarithm problem - key exhaustion, Shanks' baby-step giant-step algorithm, Pollard's rho algorithm, the Silver Pohlig Hellman algorithm, index calculus methods and the general number field sieve. The resulting document contains all relevant mathematics, theorems and algorithms. As only one workstation is used, the problem will not be solved for large primes, but an indication of the relative strengths and weaknesses of each algorithm will be gained. Both the theoretical and practical issues were considered when comparing the attacks available. The algorithms were implemented using the computer algebra system "Magma", which was developed at the University of Sydney. Magma was chosen as it is a flexible package that is not restricted to group theory. The source code is included in Appendix B. The simplest methods to implement are key exhaustion, which relies on testing all possibilities, and the first improvement on this method - Shank's baby-step giant-step algorithm. Both methods are infeasible when the prime number is large. Pollard's rho algorithm, again impractical for large p, has the same expected running time as Shank's baby-step giant-step algorithm, but the storage requirements are negligible. The Silver Pohlig Hellman algorithm which is again impractical for a large p unless p-1 has small factors is also covered. Index calculus methods offer improvements in the time involved to attack the system, once the prime number becomes too large for the earlier methods. Unlike the previous algorithms, the index calculus methods are not generic, they can only be used for particular groups, one of which is the field GF(p ), considered here. The methods involve two parts, a costly precomputation stage that needs to be performed only once for each prime, and the calculation of the individual logarithm. Three methods are investigated - the first by McCurley, the second by Coppersmith, Odlyzko and Schroeppel, and the third by LaMacchia and Odlyzko. By attacking with these methods, primes with fewer than 200 bits are insecure and primes with less than 512 bits should be avoided. By adapting the general number field sieve to solve logarithms, the running time of the attack in some instances can be further improved. Unlike the index calculus methods, the time required for the precomputation and that required for the evaluation of the individual logarithm, are similar. This perhaps reduces the usefulness of the algorithm in the case where the same attack is to be implemented a number of times to determine several different logarithms. If the same prime is to be used for a number of attacks, it may be quicker to use an index calculus method as the precomputation is performed once and then the logarithms can be quickly calculated.
APA, Harvard, Vancouver, ISO, and other styles
2

Al, Aswad Haetham. "The Discrete Logarithm Problem in Finite Fields with Extensions." Electronic Thesis or Diss., Université de Lorraine, 2024. http://www.theses.fr/2024LORR0192.

Full text
Abstract:
Cette thèse étudie le problème du logarithme discret dans les corps finis, l'un des deux problèmes de théorie des nombres aux fondations de la cryptographie à clef publique utilisée de nos jours. En particulier, nous proposons plusieurs algorithmes pour la résolution de ce problème dans le cas des corps finis non premiers, c'est-à-dire de la forme F_{p}^n avec p la caractéristique et n le degré d'extension tel que n &gt; 1. Ces algorithmes mobilisent un large ensemble de techniques et d'outils provenant de la théorie des nombres algorithmiques, et s'inscrivent dans une recherche de pointe de longue date : le crible par corps de nombre (NFS), squelette sur lequel se basent tous ces algorithmes ayant déjà plus d'une trentaine d'années. Les contributions de cette thèse se déclinent en trois volets. Le premier volet examine l'étape finale de NFS - et de ses variantes - lorsqu'il est appliqué à des corps finis avec n composé. En exploitant des sous-corps d'un corps de nombres, NFS construit un réseau dans lequel tous les éléments partagent une propriété commune. Une réduction de réseaux par LLL ou BKZ permet de retrouver un élément de petite norme L2 qui entraîne une petite norme algébrique. La contributation apportée à cette étape consiste à considérer certains sous-réseaux bien choisis qui permettent de chercher des éléments d'un degré inférieur au coût d'une norme L2 légèrement plus grande. Ce compromis fournit des éléments avec des normes algébriques plus petites pour diverses familles de corps de nombres. De plus, nous démontrons de nouvelles complexité asymptotique pour cette étape de NFS apportées par l'utilisation de certains algorithmes de réduction de réseaux (BKZ au lieu de LLL). Ce travail est publié en collaboration avec Cécile Pierrot dans le journal Designs, Codes and Cryptography. Le second volet modifie la structure de l'algorithme NFS tout entier. Nous élargissons le concept de Factoring Factory, initialement introduit pour la factorisation et les corps premiers uniquement. Nous y explorons la stratégie pour attaquer simultanément plusieurs corps finis de taille comparable mais de même n. Une phase de prétraitement dépendant uniquement de la taille et de n permet un calcul efficace des logarithmes discrets dans une certaine proportion de corps finis. Dans le cadre de plusieurs corps cibles, cette méthode offre de nouvelles complexités asymptotiques record pour NFS et la plupart de ses variantes. Cet article est publié en collaboration avec Cécile PIERROT et Emmanuel Thomé dans le journal IACR Communications in Cryptology. Enfin, le troisième volet se concentre sur une variante prometteuse de NFS, la variante dite Tower. Nous proposons d'accélerer l'algorithme TNFS avec des automorphismes Galoisiens. Les deux étapes les plus coûteuses de TNFS sont la collecte des relations et l'algèbre linéaire. Il est connu qu'un tel automorphisme d'ordre k---lié au corps fini cible---permet une accélération d'ordre k de la collecte de relations. Faisant suite à un premier résultat extérieur de 2021, qui permettait d'accélérer l'étape d'algèbre linéaire également, lorsque k = 2, nous étudions ici le résultat pour des ordres supérieurs, à savoir 6 et 12. Nous obtenons une nouvelle construction et atteint des facteurs d'accélérations pour cette lourde étape de l'ordre de 36 (pour k = 6) et 144 (pour k = 12). Ce travail donne lieu à un article en cours rédaction<br>This thesis studies the discrete logarithm problem in finite fields, one of the two number-theoretic problems at the foundation of public-key cryptography used today. In particular, we propose several algorithms for solving this problem in the case of non-prime finite fields, i.e. of the form F_{p}^n with p the characteristic and n the degree of extension such that n &gt; 1. These algorithms mobilize a wide range of techniques and tools drawn from algorithmic number theory, and are part of a long-standing cutting-edge research project research: the number field sieve (NFS), the backbone on which all these algorithms are based. The contributions of this thesis are divided into three parts. The first examines the final stage of NFS - and its variants - when applied to finite fields with compoosite n. By exploiting sufields of a number field, NFS builts a lattice in which all elements share a common property. A lattice reduction by LLL or BKZ leads to an element of small norm L2 which leads to a small algebraic norm. The contribution made at this stage is to consider certain well-chosen sub-lattices that allow us to search for elements of smaller degree at the cost of a slightly larger L2 norm. This compromise provides elements with smaller algebraic norms for various families of number fields. In addition, we demonstrate new asymptotic complexities for this NFS step brought by the use of certain lattice reduction algorithms (BKZ instead of LLL). This work is published in collaboration with Cécile Pierrot in the journal Designs, Codes and Cryptography. The second part modifies the structure of the entire NFS algorithm. We extend the Factoring Factory concept, originally introduced for factoring and prime fields only. We explore the strategy for simultaneously attacking several finite fields of comparable size but of the same extension degree n. A pre-processing phase dependent only on approximate size and n enables efficient computation of discrete logarithms in a certain proportion of finite fields. In the context of multiple target finite fields, this method offers new record asymptotic complexities for NFS and most of its variants. This article is published in collaboration with Cécile PIERROT and Emmanuel Thomé in the journal IACR Communications in Cryptology. Finally, the third section focuses on a promising NFS variant, the so-called Tower variant. We propose to accelerate the TNFS algorithm with Galois automorphisms. The two most costly steps in TNFS are the relation collection and the linear algebra steps. It is known that such an automorphism of order k---linked to the target finite field---allows k-order acceleration of the relation collection. Following on from a first external result in 2021, which accelerated the linear algebra step too but only when k = 2, we study the result for higher orders, namely 6 and 12. We obtain a new construction and achieve acceleration factors for this heavy step of the order of 36 (for k = 6) and 144 (for k = 12). This is the subject of an article currently being written
APA, Harvard, Vancouver, ISO, and other styles
3

Zumbrägel, Jens. "The Discrete Logarithm Problem in Finite Fields of Small Characteristic." Doctoral thesis, Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2017. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-219176.

Full text
Abstract:
Computing discrete logarithms is a long-standing algorithmic problem, whose hardness forms the basis for numerous current public-key cryptosystems. In the case of finite fields of small characteristic, however, there has been tremendous progress recently, by which the complexity of the discrete logarithm problem (DLP) is considerably reduced. This habilitation thesis on the DLP in such fields deals with two principal aspects. On one hand, we develop and investigate novel efficient algorithms for computing discrete logarithms, where the complexity analysis relies on heuristic assumptions. In particular, we show that logarithms of factor base elements can be computed in polynomial time, and we discuss practical impacts of the new methods on the security of pairing-based cryptosystems. While a heuristic running time analysis of algorithms is common practice for concrete security estimations, this approach is insufficient from a mathematical perspective. Therefore, on the other hand, we focus on provable complexity results, for which we modify the algorithms so that any heuristics are avoided and a rigorous analysis becomes possible. We prove that for any prime field there exist infinitely many extension fields in which the DLP can be solved in quasi-polynomial time. Despite the two aspects looking rather independent from each other, it turns out, as illustrated in this thesis, that progress regarding practical algorithms and record computations can lead to advances on the theoretical running time analysis -- and the other way around<br>Die Berechnung von diskreten Logarithmen ist ein eingehend untersuchtes algorithmisches Problem, dessen Schwierigkeit zahlreiche Anwendungen in der heutigen Public-Key-Kryptographie besitzt. Für endliche Körper kleiner Charakteristik sind jedoch kürzlich erhebliche Fortschritte erzielt worden, welche die Komplexität des diskreten Logarithmusproblems (DLP) in diesem Szenario drastisch reduzieren. Diese Habilitationsschrift erörtert zwei grundsätzliche Aspekte beim DLP in Körpern kleiner Charakteristik. Es werden einerseits neuartige, erheblich effizientere Algorithmen zur Berechnung von diskreten Logarithmen entwickelt und untersucht, wobei die Laufzeitanalyse auf heuristischen Annahmen beruht. Unter anderem wird gezeigt, dass Logarithmen von Elementen der Faktorbasis in polynomieller Zeit berechnet werden können, und welche praktischen Auswirkungen die neuen Verfahren auf die Sicherheit paarungsbasierter Kryptosysteme haben. Während heuristische Laufzeitabschätzungen von Algorithmen für die konkrete Sicherheitsanalyse üblich sind, so erscheint diese Vorgehensweise aus mathematischer Sicht unzulänglich. Der Aspekt der beweisbaren Komplexität für DLP-Algorithmen konzentriert sich deshalb darauf, modifizierte Algorithmen zu entwickeln, die jegliche heuristische Annahme vermeiden und dessen Laufzeit rigoros gezeigt werden kann. Es wird bewiesen, dass für jeden Primkörper unendlich viele Erweiterungskörper existieren, für die das DLP in quasi-polynomieller Zeit gelöst werden kann. Obwohl die beiden Aspekte weitgehend unabhängig voneinander erscheinen mögen, so zeigt sich, wie in dieser Schrift illustriert wird, dass Fortschritte bei praktischen Algorithmen und Rekordberechnungen auch zu Fortentwicklungen bei theoretischen Laufzeitabschätzungen führen -- und umgekehrt
APA, Harvard, Vancouver, ISO, and other styles
4

Falk, Jenny. "On Pollard's rho method for solving the elliptic curve discrete logarithm problem." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85516.

Full text
Abstract:
Cryptosystems based on elliptic curves are in wide-spread use, they are considered secure because of the difficulty to solve the elliptic curve discrete logarithm problem. Pollard's rho method is regarded as the best method for attacking the logarithm problem to date, yet it is still not efficient enough to break an elliptic curve cryptosystem. This is because its time complexity is O(√n) and for uses in cryptography the value of n will be very large. The objective of this thesis is to see if there are ways to improve Pollard's rho method. To do this, we study some modifications of the original functions used in the method. We also investigate some different functions proposed by other researchers to see if we can find a version that will improve the performance. From the experiments conducted on these modifications and functions, we can conclude that we get an improvement in the performance for some of them.
APA, Harvard, Vancouver, ISO, and other styles
5

Garefalakis, Theodoulos. "On the discrete logarithm problem in the finite fields and on elliptic curves." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 2000. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape3/PQDD_0030/NQ53692.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Hitchcock, Yvonne Roslyn. "Elliptic curve cryptography for lightweight applications." Thesis, Queensland University of Technology, 2003. https://eprints.qut.edu.au/15838/1/Yvonne_Hitchcock_Thesis.pdf.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
APA, Harvard, Vancouver, ISO, and other styles
7

Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
APA, Harvard, Vancouver, ISO, and other styles
8

Zumbrägel, Jens [Verfasser], Stefan E. [Gutachter] Schmidt, Gathen Joachim von [Gutachter] Zur, and Elisa [Gutachter] Gorla. "The Discrete Logarithm Problem in Finite Fields of Small Characteristic / Jens Zumbrägel ; Gutachter: Stefan E. Schmidt, Joachim von zur Gathen, Elisa Gorla." Dresden : Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2017. http://d-nb.info/1128036649/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zumbrägel, Jens Verfasser], Stefan E. [Gutachter] [Schmidt, Gathen Joachim von [Gutachter] Zur, and Elisa [Gutachter] Gorla. "The Discrete Logarithm Problem in Finite Fields of Small Characteristic / Jens Zumbrägel ; Gutachter: Stefan E. Schmidt, Joachim von zur Gathen, Elisa Gorla." Dresden : Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2017. http://d-nb.info/1128036649/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Tvaroh, Tomáš. "Analýza útoků na asymetrické kryptosystémy." Master's thesis, Vysoká škola ekonomická v Praze, 2011. http://www.nusl.cz/ntk/nusl-81959.

Full text
Abstract:
This thesis analyzes various attacks on underlying computational problem of asymmetric cryptosystems. First part introduces two of the most used problems asymmetric cryptography is based on, which are integer factorization and computation of discrete logarithm. Algorithms for solving these problems are described and for each of them there is a discussion about when the use of this particular algorithm is appropriate and when it isn't. In the next part computational problems are related to algorithms RSA and ECC and it is shown, how solving the underlying problem enables us to crack the cypher. As a part of this thesis an application was developed that measures the efficiency of described attacks and by providing easy-to-understand enumeration of algorithm's steps it can be used to demonstrate how the attack works. Based on the results of performed analysis, most secure asymmetric cryptosystem is selected along with some recommendations regarding key pair generation.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Discrete logarithm problem (DLP)"

1

Camenisch, Jan. Group signature schemes and payment systems based on the discrete logarithm problem. Hartung-Gorre-Verlag, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Thériault, Nicolas. The discrete logarithm problem in the Jacobian of algebraic curves. 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Theriault, Nicolas. The discrete logarithm problem in the Jacobian of algebraic curves. 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Garefalakis, Theodoulos. On the discrete logarithm problem in finite fields and on elliptic curves. 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Camenisch, Jan Leonhard. Group signature schemes and payment systems based on the discrete logarithm problem. 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Discrete logarithm problem (DLP)"

1

Kumar, Ashish, Jagadeesh Kakarla, and Muzzammil Hussain. "Asymmetric Key Cryptosystem and Digital Signature Algorithm Built on Discrete Logarithm Problem (DLP)." In Advances in Intelligent Systems and Computing. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-16657-1_37.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gordon, Dan. "Discrete Logarithm Problem." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_445.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ahmad, Khaleel, Afsar Kamal, and Khairol Amali Bin Ahmad. "Discrete Logarithm Problem." In Emerging Security Algorithms and Techniques. Chapman and Hall/CRC, 2019. http://dx.doi.org/10.1201/9781351021708-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gordon, Dan. "Discrete Logarithm Problem." In Encyclopedia of Cryptography, Security and Privacy. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-030-71522-9_445.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Blake, Ian F., XuHong Gao, Ronald C. Mullin, Scott A. Vanstone, and Tomik Yaghoobian. "The Discrete Logarithm Problem." In Applications of Finite Fields. Springer US, 1993. http://dx.doi.org/10.1007/978-1-4757-2226-0_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Enge, Andreas. "The Discrete Logarithm Problem." In Elliptic Curves and Their Applications to Cryptography. Springer US, 1999. http://dx.doi.org/10.1007/978-1-4615-5207-9_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

van Tilborg, Henk C. A. "The Discrete Logarithm Problem." In The Kluwer International Series in Engineering and Computer Science. Springer US, 1988. http://dx.doi.org/10.1007/978-1-4613-1693-0_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Menezes, Alfred. "The Discrete Logarithm Problem." In Elliptic Curve Public Key Cryptosystems. Springer US, 1993. http://dx.doi.org/10.1007/978-1-4615-3198-2_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Schoof, René. "The Discrete Logarithm Problem." In Open Problems in Mathematics. Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-32162-2_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hankerson, Darrel, and Alfred Menezes. "Elliptic Curve Discrete Logarithm Problem." In Encyclopedia of Cryptography and Security. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_246.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Discrete logarithm problem (DLP)"

1

Thammasith, Phetphachan, and Hieu Nguyen Trung. "Minimum Security for Network Coding Based on Discrete Logarithm Problem." In 2024 International Conference on Advanced Technologies for Communications (ATC). IEEE, 2024. https://doi.org/10.1109/atc63255.2024.10908275.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kim, Tuan Nguyen, Luu Hong Dung, and Ho Ngoc Duy. "Construction of Digital Signature Schemes Based on a New Form of the Discrete Logarithm Problem." In 2024 IEEE International Conference on Consumer Electronics-Asia (ICCE-Asia). IEEE, 2024. https://doi.org/10.1109/icce-asia63397.2024.10773853.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Téllez, Claudio, and Fábio Borges. "Trade-off between Performance and Security for Supersingular Isogeny-Based Cryptosystems." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2018. http://dx.doi.org/10.5753/sbseg.2018.4247.

Full text
Abstract:
Cryptosystems based on isogenies between supersingular elliptic curves are considered promising candidates for a post-quantum era. Their security is based on the intractability of the Computational Supersingular Isogeny Problem (CSSIP) and of the Decisional Supersingular Product Problem (DSSPP). For this reason, there have been many important breakthroughs in supersingular isogeny cryptography in recent years. The purpose of our work is to provide a complexity analysis of the trade-off between performance and security for supersingular isogeny-based cryptosystems (SSI) in comparison with Discrete Logarithm Problem (DLP) and Integer Factorization Problem (IFP). We show how the complexities increase for the attack algorithms when the key lengths become longer. As SSI achieves small key sizes at practical security levels, it is a strong potential quantum-resistant cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
4

M. GHADI, Dua. "MODIFICATION OF ELGAMAL ELLIPTIC CURVE CRYPTOSYSTEM ALGORITHM." In VI.International Scientific Congress of Pure,Applied and Technological Sciences. Rimar Academy, 2022. http://dx.doi.org/10.47832/minarcongress6-8.

Full text
Abstract:
The importance of data encryption has grown dramatically, especially in terms of personal data. The elliptic curve cryptosystem is the major solution for data security because it has become more prevalent. Security and privacy are required to ensure the data has recently generated much concern within the research community. This paper's objective is to obtain a complicated and secure ciphertext and make cryptanalysis difficult. In this paper, we modified the El-Gamal Elliptic Curve Cryptosystem (ECC) by producing new secret keys for encrypting data and embedding messages by using Discrete Logarithm Problem (DLP) behavior. This modification is to offer enhanced encryption standards and improve the security. The experiential results show that the proposed algorithm is more complex than the original method.
APA, Harvard, Vancouver, ISO, and other styles
5

Gao, Zhimin, Lei Xu, and Weidong Shi. "MapReduce for Elliptic Curve Discrete Logarithm Problem." In 2016 IEEE World Congress on Services (SERVICES). IEEE, 2016. http://dx.doi.org/10.1109/services.2016.12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

"THROTTLING DDoS ATTACKS USING DISCRETE LOGARITHM PROBLEM." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2010. http://dx.doi.org/10.5220/0002981502630269.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Jun, and LiQun Chen. "An Improved Algorithm for Discrete Logarithm Problem." In 2009 International Conference on Environmental Science and Information Application Technology, ESIAT. IEEE, 2009. http://dx.doi.org/10.1109/esiat.2009.457.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Xiaojing, Ma, Li Zhitang, and Tu Hao. "Solving the Discrete Logarithm Problem Using P Systems." In 2009 International Conference on Networks Security, Wireless Communications and Trusted Computing (NSWCTC). IEEE, 2009. http://dx.doi.org/10.1109/nswctc.2009.269.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Dung, Luu Hong, Le Dinh Son, Ho Nhat Quang, and Nguyen Duc Thuy. "DEVELOPING DIGITAL SIGNATURE SCHEMES BASED ON DISCRETE LOGARITHM PROBLEM." In NGHIÊN CỨU CƠ BẢN VÀ ỨNG DỤNG CÔNG NGHỆ THÔNG TIN. Publishing House for Science and Technology, 2016. http://dx.doi.org/10.15625/vap.2015.000151.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Meshram, Chandrashekhar, Mohammad S. Obaidat, and Akshaykumar Meshram. "New Efficient QERPKC based on Partial Discrete Logarithm Problem." In 2020 International Conference on Computer, Information and Telecommunication Systems (CITS). IEEE, 2020. http://dx.doi.org/10.1109/cits49457.2020.9232533.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography