<<

Birthday attack to

Li An-Ping

Beijing 100080, P.R. China [email protected]

Abstract: The discrete logarithm in a finite group of large order has been widely applied in public . In this paper, we will present a probabilistic for discrete logarithm.

Keywords: discrete logarithm, collisions, probability, birthday paradox, linear system.

1. Introduction

The generalized Discrete Logarithm problem (GDLP) has been taken as an intractable problem widely applied in public key since it firstly was proposed by W. Diffie and M.E. Hellman in their system [1]. The problem is the one to find the solution for the exponential equation abx = in a group G . Since then, there have been several for

GDLP presented, in which main three ones are that, the baby-step giant-step algorithm, Silver- Pohlig- Hellman’s algorithm and the index calculus algorithm. Suppose that the order ofG

||GN= , then the required operations of the first algorithm will take about ON()group multiplications and ON(log)⋅ Ncomparisons. The second one is similar to the method of solving the congruence in by resolve the equation into the subgroups of groupG with the order of prime powers, so it is more efficient if the prime factors of group G all are smaller. In the case the base groups G are from the multiplication groups of finite fields, the index calculus is the most powerful one. For the detail about GDLP, refer to see [2] and A.M. Odlyzko’s survey papers [3], [4]. In this paper, we will present a probabilistic algorithm for discrete logarithm, which is a development of the birthday attack.

As usual, for two integers x and r , we will represent []xxxr = ⋅−⋅⋅−+ ( 1) ( xr 1), and

[]xxxr =⋅ ( +⋅ 1) ⋅ ( xr +− 1). Let A be a set of t elements, in which elements repetitions are allowed, suppose that there are just td− different elements in A , then we call A has d collisions.

2. The description and analysis

Suppose that G is the base group of discrete logarithm, the order ofG , ||GN= , and gG∈

xi is a generator of G . Let Syg=={|1}i ≤≤ imbe a set of m public keys. Denoted by

⎡⎤1/2 , for each arbitrary takes distinct integers ()i , nN=+⎢⎥1 yi ∈≤≤Sim,1 , n rjnj ,1≤≤ and makes a set

()i rj Syii=≤≤≤≤{|1},1. jnim

(0) Moreover, arbitrary takes n distinct integers rjnj ,1≤ ≤ , and makes a set

()i rj Sg0 =≤≤{|1}. jn

Proposition 1 Let Ω= ∪ Si , suppose that k is a non-negative integer, km≤ , denoted by 0≤≤im

pk ()Ω (or simply, pk ) the probability that there are at least k collisions in the set Ω , it has

−++(1)mk2 ε 2 pk ≥−1(1)/!.emk ⋅ + (2.1) where ε ≺ 2(Tk− )32 / 3 N .

Proof. Let Tmn=Ω=||(1) + , for each integer iim,0≤ < ,denoted by λi the number of all possible T -subsets of N distinct elements with i collisions, then it is easy to know that

Ti−− i Ti i λiN=⋅−=⋅CTiiCC[]/! NT−1 ,

Hence, TiT pki≥−1/([]/!)1[][]/[]∑∑λ NT ≥− N TiiT−− ⋅ TC ⋅ 1 N 00≤

From the proposition above, we know that the probability pm ()Ω will be greater than 0.99 as

m ≥ 2 .

m Clearly, a collision in the set Ω is just a linear equation of the privacy keys{}xi 1 , say in detail, if ij,0≠

()ij ( ) rrst ()ij ( ) yyij=⇔⋅=⋅ rxrx sitjmod N , and

()i (0) rrst ()i (0) yyij=⇔⋅= rxr sit mod N . So, in the case that these m linear equations are linear independent, then all the privacy

m keys{}xi 1 will be discovered by solving the obtained linear system. On the other hand, we know the probability that randomly take m m -vectors which are linear independent is very great, which is about 1(1/)− N . It is clear that the main computations required in this new analysis are the comparisons to find m collisions in the set Ω and the group multiplications in making the sets Si . By the simple way that classifying the elements of Ω in bits one by one, the required comparisons to order the elements in Ω are about OT(log) T , which is about equal to the required comparisons in the

()i baby-step giant-step algorithm. If properly selecting the constants rj , the amount of group multiplications required in the new algorithm also will be about equal to the one of the baby-step giant-step algorithm. However, in the case that m is greater, we can reduce the size n of the sets

1/2 ⎡⎤⎛⎞2N Si into n =+⎢⎥⎜⎟1, then we have the following estimation ⎢⎥⎝⎠m +1

−++2(mm 1) ε pemmm ()1Ω≥ − ⋅ (2 + 2)/ ! m e−+1 ε ⎛⎞2 (2.2) ≥−1.⎜⎟ 2π m ⎝⎠e So, in this way, the required group multiplications in the presented algorithm will be less than the ones in the baby-step giant-step algorithm. Finally, similar to Silver- Pohlig- Hellman’s algorithm, we can resolve the original GDLP into the subgroups of the cyclic group generated by element g , and then apply this analysis above to the subgroups.

References

[1] W. Diffie, M.E. Hellman, “New directions in ”, IEEE Transactions on Information Theory, 22(1976), 644–654. [2] A. Menezes, P. van Oorschot, S. Vanstone, Handbook of Applied Cryptograpgy, CRC Press, 1997. [3] A.M. Odlyzko, “Discrete logarithms in finite fields and their cryptographic significance”, Advances in Cryptology –Proceedings of EUROCRYPT 84 (LNCS 209), 224–314, 1985. [4] ------, Discrete logarithms: The past and the future, Designs, Codes, and cryptography 19 (2000), pp. 129-145.