skip to main content
10.1007/11586821_1guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Abstract models of computation in cryptography

Published: 19 December 2005 Publication History

Abstract

Computational security proofs in cryptography, without unproven intractability assumptions, exist today only if one restricts the computational model. For example, one can prove a lower bound on the complexity of computing discrete logarithms in a cyclic group if one considers only generic algorithms which can not exploit the properties of the representation of the group elements.
We propose an abstract model of computation which allows to capture such reasonable restrictions on the power of algorithms. The algorithm interacts with a black-box with hidden internal state variables which allows to perform a certain set of operations on the internal state variables, and which provides output only by allowing to check whether some state variables satisfy certain relations. For example, generic algorithms correspond to the special case where only the equality relation, and possibly also an abstract total order relation, can be tested.
We consider several instantiation of the model and different types of computational problems and prove a few known and new lower bounds for computational problems of interest in cryptography, for example that computing discrete logarithms is generically hard even if an oracle for the decisional Diffie-Hellman problem and/or other low degree relations were available.

References

[1]
D. Boneh and R. J. Lipton, Algorithms for black-box fields and their application to cryptography, Advances in Cryptology - CRYPTO '96, Lecture Notes in Computer Science, vol. 1109, pp. 283-297, Springer-Verlag, 1996.
[2]
W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644-654, 1976.
[3]
U. Maurer, Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms, Advances in Cryptology - CRYPTO '94, Lecture Notes in Computer Science, vol. 839, pp. 271-281, Springer-Verlag, 1994.
[4]
U. Maurer and S. Wolf, Lower bounds on generic algorithms in groups, Advances in Cryptology - EUROCRYPT 98, Lecture Notes in Computer Science, vol. 1403, pp. 72-84, Springer-Verlag, 1998.
[5]
U. Maurer and S. Wolf, On the complexity of breaking the Diffie-Hellman protocol, SIAM Journal on Computing, vol. 28, pp. 1689-1721, 1999.
[6]
V. I. Nechaev, Complexity of a deterministic algorithm for the discrete logarithm, Mathematical Notes, vol. 55, no. 2, pp. 91-101, 1994.
[7]
S. C. Pohlig and M. E. Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance, IEEE Transactions on Information Theory, vol. 24, no. 1, pp. 106-110, 1978.
[8]
J. M. Pollard, Monte Carlo methods for index computation mod p, Mathematics of Computation, vol. 32, pp 918-924, 1978.
[9]
J. T. Schwartz, Fast probabilistic algorithms for verification of polynomial identities, Journal of the ACM, vol 27, no. 3, pp. 701-717, 1980.
[10]
V. Shoup, Lower bounds for discrete logarithms and related problems, Advances in Cryptology - EUROCRYPT '97, Lecture Notes in Computer Science, vol. 1233, pp. 256-266, Springer-Verlag, 1997.

Cited By

View all

Index Terms

  1. Abstract models of computation in cryptography

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    IMA'05: Proceedings of the 10th international conference on Cryptography and Coding
    December 2005
    459 pages
    ISBN:354030276X
    • Editor:
    • Nigel P. Smart

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    Published: 19 December 2005

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 22 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Two-Round Threshold Signature from�Algebraic One-More Learning with�ErrorsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68394-7_13(387-424)Online publication date: 18-Aug-2024
    • (2024)Threshold Encryption with Silent SetupAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68394-7_12(352-386)Online publication date: 18-Aug-2024
    • (2024)Quantum Complexity for Discrete Logarithms and Related ProblemsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68391-6_1(3-36)Online publication date: 18-Aug-2024
    • (2024)Limits on the Power of Prime-Order Groups: Separating Q-Type from Static AssumptionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68388-6_3(46-74)Online publication date: 18-Aug-2024
    • (2024)Generic and Algebraic Computation Models: When AGM Proofs Transfer to the GGMAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68388-6_2(14-45)Online publication date: 18-Aug-2024
    • (2024)Fine-Grained Non-interactive Key-Exchange Without Idealized AssumptionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68379-4_8(251-285)Online publication date: 18-Aug-2024
    • (2024)Lower Bounds for Lattice-Based Compact Functional EncryptionAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58723-8_9(249-279)Online publication date: 26-May-2024
    • (2024)On Proving Equivalence Class Signatures Secure from Non-interactive AssumptionsPublic-Key Cryptography – PKC 202410.1007/978-3-031-57718-5_1(3-36)Online publication date: 15-Apr-2024
    • (2023)Curve treesProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620483(4391-4408)Online publication date: 9-Aug-2023
    • (2023)The Relationship Between Idealized Models Under Computationally Bounded AdversariesAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8736-8_13(390-419)Online publication date: 4-Dec-2023
    • Show More Cited By

    View Options

    View options

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media