International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 07 March 2013

Nelly Fazio, Rosario Gennaro, Irippuge Milinda Perera, William E. Wkeith III
ePrint Report ePrint Report
A long-standing open problem in cryptography is proving the existence of (deterministic) hard-core predicates for the Diffie-Hellman problem defined over finite fields. In this paper we make progress on this problem by defining a very natural variation of the Diffie-Hellman problem over $\\mathbb{F}_{p^2}$ and proving the unpredictability of every single bit of one of the coordinates of the secret DH value.

To achieve our result we modify an idea presented at CRYPTO\'01 by Boneh and Shparlinski [4] originally developed to prove that the LSB of the Elliptic Curve Diffie-Hellman problem is hard. We extend this idea in two novel ways:

1. We generalize it to the case of finite fields $\\mathbb{F}{p^2}$;

2. We prove that any bit, not just the LSB, is hard using the list decoding techniques of

Akavia et al. [1] (FOCS\'03) as generalized at CRYPTO\'12 by Duc and Jetchev [6].

In the process we prove several other interesting results:

- Our result hold also for a larger class of predicates, called segment predicates in [1];

- We extend the result of Boneh and Shparlinski to prove that every bit (and every segment predicate) of the Elliptic Curve Diffie-Hellman problem is hard-core;

- We define the notion of partial one-way function over finite fields $\\mathbb{F}{p^2}$ and prove that every bit (and every segment predicate) of one of the input coordinate for these functions is hard-core.

Expand

Additional news items may be found on the IACR news page.