Explore chapters and articles related to this topic
Discrete Logarithm Problem
Published in Khaleel Ahmad, M. N. Doja, Nur Izura Udzir, Manu Pratap Singh, Emerging Security Algorithms and Techniques, 2019
Khaleel Ahmad, Afsar Kamal, Khairol Amali Bin Ahmad
The term “logarithm” is nothing but just an exponent in the sense of real number. For example, 32 = 9 (where 2 is called exponent). Now translating into the language of Logarithm it becomes Log3 9 = 2 (where Log3 9 is the exponent equal to 2 and 3 is the base of the logarithm). Basically, the exponent is used to calculate the product as x = 32 = 9, while Logarithm is to compute the exponent as x = log3 9 = 2. This prompts to the definition of Logarithm as Logxy = z, or xz = y, assuming x and y as positive besides x ≠ 1 in algebraic form. Indeed, Logxy is generally not an integer number. For example, the solution of logarithm Log2 3 = ? ↔ 2? = 3 gives the approximation result? ≈ 1.58496 as an exponent because of 21.58496 ≈ 2.99999 that is exactly 3. The word “discrete” in discrete logarithm refers to the aspect in discrete group {1, …, P − 1} only integer numbers rather than fractions (real numbers) (Pomerance, 2008). Now coming to the point of DLP.
A Comparative Analysis of Classical Cryptography versus Quantum Cryptography for Web of Medical Things (WoMT)
Published in Aboul Ella Hassanien, Nilanjan Dey, Surekha Borra, Medical Big Data and Internet of Medical Things, 2018
K. Anitha Kumari, G. Sudha Sadasivam
Group ‘G’ is said to be cyclic, if there exists an element a ∈ G, such that for any b ∈ G, there exists an integer i ≥ 0 satisfying b = ai. The element ‘a’ is called a generator of ‘G’ and is denoted as G = 〈a〉. A generator of a cyclic group is also called the primitive root of the group's identity element. For instance, let's say that there exists a multiplicative group Zp* with an order p − 1, where ‘p’ is a prime number with a generator ‘a’. Discrete logarithms are defined for these types of cyclic multiplicative groups and, therefore, they play a significant role in modern cryptography.
Mathematical Foundations
Published in Chintan Patel, Nishant Doshi, Internet of Things Security, 2018
Diffie-Hellman key exchange [Stallings (2010)] was proposed by Whitfield Diffie and Martin Hellman in 1976. This was the first public key cryptography algorithm which was proposed for session key establishment with out direct exchange. Basic principle behind Diffie-Hellman key exchange is discrete logarithm problem, cyclic group and prime number.K ≡ αa*bmod p = K ≡ αb*amod psome of the notations for the algorithms we will use are : KPUA = public key of alice, KPUB = public key of bob, KPRA ∈ {2, 3, 4 …… p 2} is the private key of Alice. KPRB ∈ {2, 3, 4 …… p 2} is the private key of bob, base α ∈ {2, 3, 4 …… p − 2}, p is large prime number and KA,B.In the initialization phase of Diffie-Hellman key exchange, the algorithm value of α and p becomes public. So communicating parties can use it for computing.
A Framework for Filtering Step of Number Field Sieve and Function Field Sieve
Published in IETE Journal of Research, 2023
Rahul Janga, R. Padmavathy, S. K. Pal, S. Ravichandra
Discrete Logarithm Problem In a multiplicative cyclic group, for a given generator g and exponent e it is easy to compute , but for a given h & g it is hard to compute exponent e. Diffie–Hellman key exchange and ElGamal are few cryptography algorithms based on the Discrete Logarithm Problem. Until now, the discrete logarithm problem has been solved in 1 using traditional Function Field Sieve [3] and using quasi polynomial time algorithms. This paper considers the traditional FFS which is analogous to NFS.
Zero-Knowledge Proof Intelligent Recommendation System to Protect Students’ Data Privacy in the Digital Age
Published in Applied Artificial Intelligence, 2023
In summary, Schnorr signatures have been rigorously proven to be secure and robust against chosen message attacks in the random oracle model. The cryptographic community has extensively analyzed their security properties, and their resilience to attacks is contingent upon the difficulty of the discrete logarithm problem. The strength of Schnorr signatures makes them a widely adopted and trusted cryptographic primitive in various domains.
An efficient ElGamal cryptosystem scheme
Published in International Journal of Computers and Applications, 2021
Haval I. Hussein, Wafaa M. Abduallah
ElGamal cryptosystem is asymmetric cryptosystem which its security relies on the difficulty of discrete logarithm problem. It comprises of three phases: key pair generation algorithm, encryption algorithm, and decryption algorithm [11]. Key Pair Generation