半群中离散对数问题的一种确定性算法

IF 0.5 Q4 COMPUTER SCIENCE, THEORY & METHODS Journal of Mathematical Cryptology Pub Date : 2021-01-27 DOI:10.1515/jmc-2021-0022
Simran Tinani, J. Rosenthal
{"title":"半群中离散对数问题的一种确定性算法","authors":"Simran Tinani, J. Rosenthal","doi":"10.1515/jmc-2021-0022","DOIUrl":null,"url":null,"abstract":"Abstract The discrete logarithm problem (DLP) in a finite group is the basis for many protocols in cryptography. The best general algorithms which solve this problem have a time complexity of O ( N log N ) O\\left(\\sqrt{N}\\log N) and a space complexity of O ( N ) O\\left(\\sqrt{N}) , where N N is the order of the group. (If N N is unknown, a simple modification would achieve a time complexity of O ( N ( log N ) 2 ) O\\left(\\sqrt{N}{\\left(\\log N)}^{2}) .) These algorithms require the inversion of some group elements or rely on finding collisions and the existence of inverses, and thus do not adapt to work in the general semigroup setting. For semigroups, probabilistic algorithms with similar time complexity have been proposed. The main result of this article is a deterministic algorithm for solving the DLP in a semigroup. Specifically, let x x be an element in a semigroup having finite order N x {N}_{x} . The article provides an algorithm, which, given any element y ∈ ⟨ x ⟩ y\\in \\langle x\\rangle , provides all natural numbers m m with x m = y {x}^{m}=y , and has time complexity O ( N x ( log N x ) 2 ) O\\left(\\sqrt{{N}_{x}}{\\left(\\log {N}_{x})}^{2}) steps. The article also gives an analysis of the success rates of the existing probabilistic algorithms, which were so far only conjectured or stated loosely.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":0.5000,"publicationDate":"2021-01-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"A deterministic algorithm for the discrete logarithm problem in a semigroup\",\"authors\":\"Simran Tinani, J. Rosenthal\",\"doi\":\"10.1515/jmc-2021-0022\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Abstract The discrete logarithm problem (DLP) in a finite group is the basis for many protocols in cryptography. The best general algorithms which solve this problem have a time complexity of O ( N log N ) O\\\\left(\\\\sqrt{N}\\\\log N) and a space complexity of O ( N ) O\\\\left(\\\\sqrt{N}) , where N N is the order of the group. (If N N is unknown, a simple modification would achieve a time complexity of O ( N ( log N ) 2 ) O\\\\left(\\\\sqrt{N}{\\\\left(\\\\log N)}^{2}) .) These algorithms require the inversion of some group elements or rely on finding collisions and the existence of inverses, and thus do not adapt to work in the general semigroup setting. For semigroups, probabilistic algorithms with similar time complexity have been proposed. The main result of this article is a deterministic algorithm for solving the DLP in a semigroup. Specifically, let x x be an element in a semigroup having finite order N x {N}_{x} . The article provides an algorithm, which, given any element y ∈ ⟨ x ⟩ y\\\\in \\\\langle x\\\\rangle , provides all natural numbers m m with x m = y {x}^{m}=y , and has time complexity O ( N x ( log N x ) 2 ) O\\\\left(\\\\sqrt{{N}_{x}}{\\\\left(\\\\log {N}_{x})}^{2}) steps. The article also gives an analysis of the success rates of the existing probabilistic algorithms, which were so far only conjectured or stated loosely.\",\"PeriodicalId\":43866,\"journal\":{\"name\":\"Journal of Mathematical Cryptology\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.5000,\"publicationDate\":\"2021-01-27\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Journal of Mathematical Cryptology\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1515/jmc-2021-0022\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q4\",\"JCRName\":\"COMPUTER SCIENCE, THEORY & METHODS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of Mathematical Cryptology","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1515/jmc-2021-0022","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q4","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 0

摘要

摘要有限群中的离散对数问题是密码学中许多协议的基础。解决这个问题的最佳通用算法的时间复杂度为O(N log N)O\left(\sqrt{N}\log N),空间复杂度为0(N)O\ left(\skrt{N}),其中N N是群的阶数。(如果N N是未知的,则一个简单的修改将实现O(N(log N)2)O\left(\sqrt{N}{\left(\log N)}^{2})的时间复杂度。)这些算法需要对某些群元素求逆,或者依赖于寻找碰撞和逆的存在,因此不适用于一般的半群设置。对于半群,已经提出了具有相似时间复杂度的概率算法。本文的主要结果是求解半群中DLP的一个确定性算法。具体地说,设x x是具有有限阶N x的半群中的一个元素{N}_{x} 。本文给出了一种算法,在给定任意元素y∈x⟩y\langle x\langle的情况下,它提供了所有自然数m m,其中x m=y{x}^{m}=y,并且具有时间复杂度O(N x(log N x)2)O \left(\sqrt{{N}_{x} }{\left(\log{N}_{x} )}^{2})步骤。文章还分析了现有概率算法的成功率,这些算法到目前为止只是猜测或松散地陈述。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
A deterministic algorithm for the discrete logarithm problem in a semigroup
Abstract The discrete logarithm problem (DLP) in a finite group is the basis for many protocols in cryptography. The best general algorithms which solve this problem have a time complexity of O ( N log N ) O\left(\sqrt{N}\log N) and a space complexity of O ( N ) O\left(\sqrt{N}) , where N N is the order of the group. (If N N is unknown, a simple modification would achieve a time complexity of O ( N ( log N ) 2 ) O\left(\sqrt{N}{\left(\log N)}^{2}) .) These algorithms require the inversion of some group elements or rely on finding collisions and the existence of inverses, and thus do not adapt to work in the general semigroup setting. For semigroups, probabilistic algorithms with similar time complexity have been proposed. The main result of this article is a deterministic algorithm for solving the DLP in a semigroup. Specifically, let x x be an element in a semigroup having finite order N x {N}_{x} . The article provides an algorithm, which, given any element y ∈ ⟨ x ⟩ y\in \langle x\rangle , provides all natural numbers m m with x m = y {x}^{m}=y , and has time complexity O ( N x ( log N x ) 2 ) O\left(\sqrt{{N}_{x}}{\left(\log {N}_{x})}^{2}) steps. The article also gives an analysis of the success rates of the existing probabilistic algorithms, which were so far only conjectured or stated loosely.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Journal of Mathematical Cryptology
Journal of Mathematical Cryptology COMPUTER SCIENCE, THEORY & METHODS-
CiteScore
2.70
自引率
8.30%
发文量
12
审稿时长
100 weeks
期刊最新文献
The dihedral hidden subgroup problem Algebraic and quantum attacks on two digital signature schemes Provable security against generic attacks on stream ciphers A construction of encryption protocols over some semidirect products Plactic key agreement (insecure?)
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1