Efficient primitives from exponentiation in Zp

  • Authors:
  • Shaoquan Jiang

  • Affiliations:
  • Department of Computer Science, University of Electronic Science and Technology of China, ChengDu, China

  • Venue:
  • ACISP'06 Proceedings of the 11th Australasian conference on Information Security and Privacy
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Since Diffie-Hellman [12], many secure systems, based on discrete logarithm or Diffie-Hellman assumption in ℤp, were introduced in the literature. In this work, we investigate the possibility to construct efficient primitives from exponentiation techniques over ℤp. Consequently, we propose a new pseudorandom generator, where its security is proven under the decisional Diffie-Hellman assumption. Our generator is the most efficient among all generators from ℤp* that are provably secure under standard assumptions. If an appropriate precomputation is allowed, our generator can produce O(loglogp) bits per modular multiplication. This is the best possible result in the literature (even improved by such a precomputation as well). Interestingly, our generator is the first provably secure under a decisional assumption and might be instructive for discovering potentially more efficient generators in the future. Our second result is a new family of universally collision resistant hash family (CRHF). Our CRHF is provably secure under the discrete log assumption and is more efficient than all previous CRHFs that are provably secure under standard assumptions (especially without a random oracle). This result is important, especially when the unproven hash functions (e.g., MD4, MD5, SHA-1) were broken by Wang et al. [37, 38, 39].