Skip to main content
Log in

Discrete logarithms for finite groups

  • Published:
Computing Aims and scope Submit manuscript

Abstract

We present group-theoretic and cryptographic properties of a generalization of the traditional discrete logarithm problem from cyclic to arbitrary finite groups. Questions related to properties which contribute to cryptographic security are investigated, such as distributional, coverage and complexity properties. We show that the distribution of elements in a certain multiset tends to uniform. In particular we consider the family of finite non-abelian groups \({PSL_2(\mathbb{F}_p)}\) , p a prime, as possible candidates in the design of new cryptographic primitives, based on our new discrete logarithm.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Anshel I, Anshel M, Goldfeld D (1999) An algebraic method for public-key cryptography. Math Res Lett 6: 287–291

    MATH  MathSciNet  Google Scholar 

  2. Choi S-J, Blackburn SR, Wild PR (2007) Cryptanalysis of a homomorphic public-key cryptosystem over a finite group. J Math Cryptogr 1: 351–358

    Article  MATH  MathSciNet  Google Scholar 

  3. Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inf Theory 2: 644–654

    Article  MathSciNet  Google Scholar 

  4. Egner S, Pueschel M (1998) Solving puzzles related to permutation groups. In: Proceedings of the 1998 International Symposium on Symbolic and Algebraic Computation. ACM Press, New York, pp 186–193

  5. Even S, Goldreich O (1981) Minimum-length generator sequence problem is NP-hard. J Algorithms 2(3): 311–313

    Article  MATH  MathSciNet  Google Scholar 

  6. Goldreich O (2001) Foundations of Cryptography. Cambridge University Press, Cambridge

    MATH  Google Scholar 

  7. Gonzalez-Vasco MI, Steinwandt R (2006) Chosen ciphertext attacks as common vulnerability of some group- and polynomial-based encryption schemes. Tatra Mt Math Publ 33(1): 149–157

    MathSciNet  Google Scholar 

  8. Grigoriev D, Ponomarenko I (2004) Homomorphic public-key cryptosystems over groups and rings. Complex Comput Proofs Quad Mat 13: 305–325

    MathSciNet  Google Scholar 

  9. Holt DF, Eick B, O’Brien EA (2005) Handbook of computational group theory. Chapman & Hall/CRC Press, Boca Raton

    MATH  Google Scholar 

  10. Ilic I (2008) Discrete logs in arbitrary finite groups. PhD Research, Florida Atlantic University (Unpublished)

  11. Impagliazzo R, Levin LA, Luby M (1989) Pseudorandom generation from one-way functions. In: Proceedings of the 21st ACM symposium on theory of computing. ACM Press, New York, pp 12–24

  12. Kashyap SK, Sharma BK, Banerjee A (2006) A cryptosystem based on DLP \({\gamma\equiv\alpha^a\beta^b\pmod{p}}\) . Int J Netw Secur 3(1): 95–100

    Google Scholar 

  13. Lempken W, Magliveras SS, Tran van Trung, Wei W (2009) A public key cryptosystem based on non-abelian finite groups. J Cryptol 22: 62–74

    Article  MATH  Google Scholar 

  14. Leon JS (1980) On an algorithm for finding a base and a strong generating set for a group given by generating permutations. Math Comput 35: 941–974

    Article  MATH  MathSciNet  Google Scholar 

  15. Magliveras SS, Memon ND (1992) The algebraic properties of cryptosystem PGM. J Cryptol 5: 167–183

    Article  MATH  MathSciNet  Google Scholar 

  16. Magliveras SS, van Tran Trung, Stinson DR (2002) New approaches to designing public key cryptosystems using one-way functions and trap-doors in finite groups. J Cryptol 15: 285–297

    Article  MATH  Google Scholar 

  17. Mahalanobis A (2005) Diffie–Hellman key exchange protocol, its generalization and Nilpotent Groups. PhD thesis, Florida Atlantic University, Boca Raton

  18. Mahalanobis A (2008) The Diffie–Hellman key exchange protocol, and non-abelian nilpotent groups. Isr J Math 165: 161–187

    Article  MATH  MathSciNet  Google Scholar 

  19. Mahalanobis A (2008) A simple generalization of the ElGamal cryptosystem to non-abelian groups. Comm Algebra 36(10): 3878–3889

    Article  MATH  MathSciNet  Google Scholar 

  20. Maze G, Monico C, Rosenthal J (2007) Public key cryptography based on semigroup actions. Adv Math Commun 1(4): 489–507

    Article  MATH  MathSciNet  Google Scholar 

  21. Myasnikov AG, Shpilrain V, Ushakov A (2005) A practical attack on some braid group based cryptographic protocols. In: Advances in Cryptology—CRYPTO 2005. Lecture Notes in Computer Science, vol 3621. Springer, Heidelberg, pp 86–96

  22. Odlyzko AM (2000) Discrete logarithms: the past and the future. Des Codes Cryptogr 19: 129–145

    Article  MATH  MathSciNet  Google Scholar 

  23. Paeng S, Ha K, Kim J, Chee S, Park C (2001) New public key cryptosystem using finite non-abelian groups. In: Advances in Cryptology—CRYPTO 2001. Lecture Notes in Computer Science, vol 2139. pp 470–485

  24. Rompel J (1990) One-way functions are necessary and sufficient for secure signatures. In: Proceedings of the 22nd annual ACM symposium on theory of computing. ACM Press, New York, pp 387–394

  25. Shor PW (1997) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J Comput 26(5): 1484–1509

    Article  MATH  MathSciNet  Google Scholar 

  26. Shpilrain V, Zapata G (2006) Combinatorial group theory and public key cryptography. App Alg Eng Comm Comp 17: 291–302

    Article  MATH  MathSciNet  Google Scholar 

  27. Shpilrain V (2008) Cryptanalysis of Stickel’s key exchange scheme. In: Proceedings of Computer Science in Russia 2008. Lecture Notes in Computer Science, vol 5010. Springer, Heidelberg, pp 283–288 (2008)

  28. Birget J-C, Magliveras SS, Sramka M (2006) On public-key cryptosystems based on combinatorial group theory. Tatra Mt Math Publ 33(1): 137–148

    MATH  MathSciNet  Google Scholar 

  29. Sramka M (2006) New Results in Group Theoretic Cryptology. PhD Thesis, Florida Atlantic University, Boca Raton

  30. Sramka M (2008) Cryptanalysis of the cryptosystem based on DLP γα a β b. Int J Netw Secur 6(1): 80–81

    Google Scholar 

  31. Sramka M (2008) On the Security of Stickel’s Key Exchange Scheme. J Comb Math Comb Comp 66

  32. Stickel E (2005) A new method for exchanging secret keys. In: Proceedings of the third international conference on information technology and applications (ICITA’05), vol 2, pp 426–430

  33. Steinwandt R, Grassl M, Geiselmann W, Beth Th (2000) Weaknesses in the SL2(F2n) Hashing Scheme. In: Advances in Cryptology—CRYPTO 2000. Lecture Notes in Computer Science, vol 1880. Springer, Heidelberg, pp 287–299

  34. Tillich JP, Zémor G (1994) Hashing with SL2. In: Advances in Cryptology—CRYPTO’94. Lecture Notes in Computer Science, vol 839. Springer, Heidelberg, pp 40–49

  35. Wagner NR, Magyarik MR (1985) A public-key cryptosystem based on the word problem. In: Advances in Cryptology—CRYPTO’84. Lecture Notes in Computer Science, vol 196. Springer, Heidelberg, pp 19–36

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Spyros S. Magliveras.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Klingler, L.C., Magliveras, S.S., Richman, F. et al. Discrete logarithms for finite groups. Computing 85, 3–19 (2009). https://doi.org/10.1007/s00607-009-0032-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00607-009-0032-0

Keywords

Mathematics Subject Classification (2000)

Navigation