International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 25 May 2012

PhD Database PhD Database
Name: Jens Zumbrägel
Topic: Public-key cryptography based on simple semirings
Category: public-key cryptography

Description:

The discrete logarithm problem is the basic ingredient of many\r\n public-key cryptosystems. It can be stated as follows: Given a\r\n cyclic group (G,?) of order n, a\r\n generator g of G, and another\r\n element h?G, find the unique\r\n integer a?[0,n) such that\r\n h=gˆa. The integer a is called\r\n the discrete logarithm of\r\n h to the base g.

\r\n \r\n

There are key agreement protocols, public-key encryption schemes,\r\n and digital signatures employing the discrete logarithm problem.\r\n One example is the Diffie-Hellman key agreement protocol. It allows\r\n two parties, A and B, to agree on a secret key over an insecure\r\n channel. In order to achieve this goal they fix a finite cyclic\r\n group G and a generator g of G. Then A and B\r\n pick random integers a,b respectively and exchange\r\n hA=gˆa\r\n and hB=gˆb. Finally they\r\n compute ha=gˆba\r\n and hb=gˆab, and\r\n since gˆab=gˆba this element\r\n can be used as their secret key.

\r\n\r\n

It is clear that solving the underlying discrete logarithm problem\r\n is sufficient for breaking the Diffie-Hellman protocol. For this\r\n reason one has been searching for groups in which the discrete\r\n logarithm problem is considered to be a computationally hard\r\n problem. Among the groups that have been proposed as candidates are\r\n the multiplicative group of a finite field and the group over an\r\n elliptic curve. It should however be pointed out that the\r\n infeasibility of the discrete logarithm problem has not been proved\r\n in any concrete group.

\r\n\r\n

Discrete logarithm based cryptosystems can be generalized in the\r\n framework of semigroup actions (see e.[...]

Expand

Additional news items may be found on the IACR news page.