Discrete Log 1 Discrete Log. Discrete Log 2 Discrete Logarithm  Discrete log problem:  Given p, g and g a (mod p), determine a o This would break Diffie-Hellman.

Slides:



Advertisements
Similar presentations
RSA.
Advertisements

Public Key Cryptosystem
An Introduction to Pairing Based Cryptography Dustin Moody October 31, 2008.
Lecture 8: Lattices and Elliptic Curves
7. Asymmetric encryption-
Announcements: 1. Term project groups and topics due midnight 2. HW6 due next Tuesday. Questions? This week: Primality testing, factoring Primality testing,
ELECTRONIC PAYMENT SYSTEMSFALL 2002COPYRIGHT © 2002 MICHAEL I. SHAMOS Electronic Payment Systems Lecture 6 Epayment Security II.
CNS2010handout 8 :: introduction to number theory1 computer and network security matt barrie.
HW6 due tomorrow Teams T will get to pick their presentation day in the order Teams T will get to pick their presentation day in the orderQuestions? Review.
1 Efficient Algorithms for Elliptic Curve Cryptosystems Original article by Jorge Guajardo and Christof Paar Of WPI ECE Department Presentation by Curtis.
The RSA Cryptosystem and Factoring Integers (II) Rong-Jaye Chen.
1 Cryptosystems Based on Discrete Logarithms. 2 Outline [1] Discrete Logarithm Problem [2] Algorithms for Discrete Logarithm –A trivial algorithm –Shanks’
Announcements: 1. Short “pop” quiz on Ch 3 (today?) 2. Term project groups and topics formed 3. HW6 due tomorrow. Questions? This week: Discrete Logs,
Factoring 1 Factoring Factoring 2 Factoring  Security of RSA algorithm depends on (presumed) difficulty of factoring o Given N = pq, find p or q and.
Introduction to Modern Cryptography Homework assignments.
CS470, A.SelcukElGamal Cryptosystem1 ElGamal Cryptosystem and variants CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Dr. Lo’ai Tawalbeh Fall 2005 Chapter 10 – Key Management; Other Public Key Cryptosystems Dr. Lo’ai Tawalbeh Computer Engineering Department Jordan University.
Hellman’s TMTO 1 Hellman’s TMTO Attack. Hellman’s TMTO 2 Popcnt  Before we consider Hellman’s attack, consider simpler Time-Memory Trade-Off  “Population.
ELECTRONIC PAYMENT SYSTEMSFALL 2001COPYRIGHT © 2001 MICHAEL I. SHAMOS Electronic Payment Systems Lecture 6 Epayment Security II.
Announcements: 1. Term project groups and topics formed 2. HW6 due tomorrow. Questions? This week: Discrete Logs, Diffie-Hellman, ElGamal Discrete Logs,
Once Upon a Time-Memory Tradeoff Mark Stamp Department of Computer Science San Jose State University.
Dan Boneh Intro. Number Theory Modular e’th roots Online Cryptography Course Dan Boneh.
RSA Question 2 Bob thinks that p and q are primes but p isn’t. Then, Bob thinks ©Bob:=(p-1)(q-1) = Á(n). Is this true ? Bob chooses a random e (1 < e
Lecture 6: Public Key Cryptography
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
The RSA Algorithm Based on the idea that factorization of integers into their prime factors is hard. ★ n=p . q, where p and q are distinct primes Proposed.
1 CIS 5371 Cryptography 8. Asymmetric encryption-.
The RSA Algorithm Rocky K. C. Chang, March
1 Network Security Lecture 6 Public Key Algorithms Waleed Ejaz
Problems with symmetric (private-key) encryption 1) secure distribution of keys 2) large number of keys Solution to both problems: Public-key (asymmetric)
Section 4.3: Fermat’s Little Theorem Practice HW (not to hand in) From Barr Text p. 284 # 1, 2.
Lecture 7b: The Diffie-Hellman Secret Sharing Scheme Wayne Patterson SYCS 653 Fall 2009.
Application of Elliptic Curves to Cryptography
Research on the Discrete Logarithm Problem Wang Ping Meng Xuemei
Great Theoretical Ideas in Computer Science.
HW6 due tomorrow Teams T will get to pick their presentation day in the order Teams T will get to pick their presentation day in the order Teams mostly.
CS 627 Elliptic Curves and Cryptography Paper by: Aleksandar Jurisic, Alfred J. Menezes Published: January 1998 Presented by: Sagar Chivate.
Prabhas Chongstitvatana1 Factorizing large integers Finding the unique decomposition of n into a product of prime factors. Factorize(n) if n is prime done.
Modular Arithmetic with Applications to Cryptography Lecture 47 Section 10.4 Wed, Apr 13, 2005.
SNFS versus (G)NFS and the feasibility of factoring a 1024-bit number with SNFS Arjen K. Lenstra Citibank, New York Technische Universiteit Eindhoven.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Cryptography and Network Security Chapter 10 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Public key ciphers 2 Session 6.
Discrete Logarithm(s) (DLs) Fix a prime p. Let a, b be nonzero integers (mod p). The problem of finding x such that a x ≡ b (mod p) is called the discrete.
Research on the Discrete Logarithm Problem Wang Ping Meng Xuemei
Yu-Li Lin and Chien-Lung Hsu Department of Information Management, Chang-Gung University Information Science(SCI) Reporter: Tzer-Long Chen.
Understanding Cryptography by Christof Paar and Jan Pelzl These slides were prepared by Christof Paar and Jan Pelzl Chapter 8 –
6.4 Factoring.
Scott CH Huang COM 5336 Cryptography Lecture 6 Public Key Cryptography & RSA Scott CH Huang COM 5336 Cryptography Lecture 6.
Lecture 9 Elliptic Curves. In 1984, Hendrik Lenstra described an ingenious algorithm for factoring integers that relies on properties of elliptic curves.
11 RSA Variants.  Scheme ◦ Select s.t. p and q = 3 mod 4 ◦ n=pq, public key =n, private key =p,q ◦ y= e k (x)=x (x+b) mod n ◦ x=d k (y)=  y mod n.
Fermat’s Little Theorem The RSA Cryptosystem will require exponentiation to decrypt messages. Exponentiation Notation Example 1: Compute Exponentials Example.
1 Network Security Dr. Syed Ismail Shah
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Great Theoretical Ideas in Computer Science.
1 Cryptanalysis Lab Elliptic Curves. Cryptanalysis Lab Elliptic Curves 2 Outline [1] Elliptic Curves over R [2] Elliptic Curves over GF(p) [3] Properties.
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
Elgamal Public Key Encryption CSCI 5857: Encoding and Encryption.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
1 The RSA Algorithm Rocky K. C. Chang February 23, 2007.
Key Exchange in Systems VPN usually has two phases –Handshake protocol: key exchange between parties sets symmetric keys –Traffic protocol: communication.
Giuseppe Bianchi Lecture 8: Elliptic Curve Crypto A (minimal) introduction.
Revision. Cryptography depends on some properties of prime numbers. One of these is that it is rather easy to generate large prime numbers, but much harder.
Elliptic Curve Public Key Cryptography Why ? ● ECC offers greater security for a given key size. ● The smaller key size also makes possible much more compact.
PUBLIC-KEY ENCRYPTION Focusing on RSA
Homework 3 As announced: not due today 
Parallel Quadratic Sieve
El Gamal and Diffie Hellman
DTTF/NB479: Dszquphsbqiz Day 25
Symmetric-Key Cryptography
Presentation transcript:

Discrete Log 1 Discrete Log

Discrete Log 2 Discrete Logarithm  Discrete log problem:  Given p, g and g a (mod p), determine a o This would break Diffie-Hellman and ElGamal  Discrete log algorithms analogous to factoring, except no sieving o This makes discrete log harder to solve o Implies smaller numbers can be used for equivalent security, compared to factoring

Discrete Log 3 Discrete Log Algorithms  We discuss three methods  Trial multiplication o Analogous to trial division for factoring  Baby-step giant-step o TMTO for trial multiplication  Index calculus o Analogous to Dixon’s algorithm

Discrete Log 4 Trial Multiplication  The most obvious thing to do…  We know p, g and g a (mod p)  To find a, compute g 2 (mod p), g 3 (mod p), g 4 (mod p), …  Until one matches g a (mod p)  Expected work is about p /2

Discrete Log 5 Baby Step Giant Step  Speed up to trial multiplication  Again, know p, g and x = g a (mod p) o We want to find exponent a  First, let m =  sqrt(p  1)   Then a = im + j, some i,j  {0,1,…,m  1}  How does this help? Next slide…

Discrete Log 6 Baby Step Giant Step  Have x = g a (mod p) = g im+j (mod p)  Therefore, g j = xg  im (mod p)  If we find i and j so that this holds, then we have found exponent a o Since a = im + j  How to find such i and j ?

Discrete Log 7 Baby Step Giant Step  Algorithm: Given x = g a (mod p)  Giant steps: Compute and store in a table, xg  im (mod p) for i = 0,1,…m  1  Baby steps: Compute g j (mod p) for j = 0,1,… until a match with table — obtain a = im + j  Expected work: sqrt(p) to compute table, sqrt(p)/2 to find j, for total of 1.5 sqrt(p)  Storage: sqrt(p) required

Discrete Log 8 Baby Step Giant Step Example  Spse g = 3, p = 101 and x = g a (mod p) = 37  Then let m = 10 and compute giant steps:  Next, compute 3 j (mod 101) until match found with last row  In this case, find 3 4 = 37  3  20 (mod 101)  And we have found a = 24

Discrete Log 9 Index Calculus  Given p, g, x = g a (mod p), determine a  Analogous to Dixon’s algorithm o Except linear algebra phase comes first  Choose bound B and factor base o Suppose p 0,p 1,…,p n  1 are primes in factor base  Precompute discrete logs: log g p i for each i o Can be done efficiently o Corresponds to linear algebra phase in Dixon’s

Discrete Log 10 Index Calculus  Next, randomly select k  {0,1,2,…,p  2} and compute y = x  g k (mod p) until find y that factors completely over factor base  Then  Take log g and simplify to obtain a = log g x = (d 0 log g p 0 + d 0 log g p 0 + … + d 0 log g p 0  k) (mod (p  1))  And we have determined a o Note p  1 follows from Fermat’s Little Thm

Discrete Log 11 Index Calculus Example  Spse: g = 3, p = 101, x = 3 a = 94 (mod p)  We choose factor base 2,3,5,7  Compute discrete logs: log 3 2 = 29, log 3 3 = 1, log 3 5 = 96, log 3 7 = 61  Select random k, compute y = x  g k (mod p) until y factors over factor base  For k = 10, find y = 50 = 2  5 2 mod (101)

Discrete Log 12 Index Calculus Example  For k = 10, have y = 50 = 2  5 2 mod (101)  Then a = (log log 3 5  10) (mod 100) =  96  10 = 11 (mod 100)  Easy to verify 3 11 = 94 (mod 101)  Work is same as Dixon’s algorithm o In particular, work is subexponential

Discrete Log 13 Conclusions  Many parallels between factoring and discrete log algorithms o For example, Dixon’s and index calculus  For discrete log, not able to sieve o Therefore, no analog of quadratic sieve  For elliptic curve cryptosystems (ECC) o No analog of Dixon’s or index calculus… o …since no concept of a factor base o So ECC is secure with smaller parameters