HOME

TheInfoList



OR:

The Diffie–Hellman problem (DHP) is a mathematical problem first proposed by Whitfield Diffie and Martin Hellman in the context of
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
. The motivation for this problem is that many security systems use
one-way functions In computer science, a one-way function is a function that is easy to compute on every input, but hard to invert given the image of a random input. Here, "easy" and "hard" are to be understood in the sense of computational complexity theory, sp ...
: mathematical operations that are fast to compute, but hard to reverse. For example, they enable encrypting a message, but reversing the encryption is difficult. If solving the DHP were easy, these systems would be easily broken.


Problem description

The Diffie–Hellman problem is stated informally as follows: : Given an element ''g'' and the values of ''gx'' and ''gy'', what is the value of ''gxy''? Formally, ''g'' is a
generator Generator may refer to: * Signal generator, electronic devices that generate repeating or non-repeating electronic signals * Electric generator, a device that converts mechanical energy to electrical energy. * Generator (circuit theory), an eleme ...
of some group (typically the multiplicative group of a
finite field In mathematics, a finite field or Galois field (so-named in honor of Évariste Galois) is a field that contains a finite number of elements. As with any field, a finite field is a set on which the operations of multiplication, addition, subtr ...
or an
elliptic curve In mathematics, an elliptic curve is a smooth, projective, algebraic curve of genus one, on which there is a specified point . An elliptic curve is defined over a field and describes points in , the Cartesian product of with itself. If ...
group) and ''x'' and ''y'' are randomly chosen integers. For example, in the
Diffie–Hellman key exchange Diffie–Hellman key exchangeSynonyms of Diffie–Hellman key exchange include: * Diffie–Hellman–Merkle key exchange * Diffie–Hellman key agreement * Diffie–Hellman key establishment * Diffie–Hellman key negotiation * Exponential key exc ...
, an eavesdropper observes ''gx'' and ''gy'' exchanged as part of the protocol, and the two parties both compute the shared key ''gxy''. A fast means of solving the DHP would allow an eavesdropper to violate the privacy of the Diffie–Hellman key exchange and many of its variants, including ElGamal encryption.


Computational complexity

In
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, for certain groups, it is ''assumed'' that the DHP is hard, and this is often called the Diffie–Hellman assumption. The problem has survived scrutiny for a few decades and no "easy" solution has yet been publicized. As of 2006, the most efficient means known to solve the DHP is to solve the discrete logarithm problem (DLP), which is to find ''x'' given ''g'' and ''g''''x''. In fact, significant progress (by den Boer,
Maurer Maurer is a German surname, translating in English to "bricklayer" or "wall builder." Notable people with the surname include: *Adrian Maurer (1901–1943), American football player *Alfred Maurer (politician) (1888–1954), Estonian politician * ...
, Wolf, Boneh and
Lipton Lipton is a British brand of tea, owned by Ekaterra. Lipton was also a supermarket chain in the United Kingdom, later sold to Argyll Foods, after which the company sold only tea. The company is named after its founder, Sir Thomas Lipton, who fo ...
) has been made towards showing that over many groups the DHP is almost as hard as the DLP. There is no proof to date that either the DHP or the DLP is a hard problem, except in generic groups (by Nechaev and Shoup). A proof that either problem is hard implies that P ≠ NP.


Other variants

Many variants of the Diffie–Hellman problem have been considered. The most significant variant is the decisional Diffie–Hellman problem (DDHP), which is to distinguish ''g''''xy'' from a random group element, given ''g'', ''g''''x'', and ''g''''y''. Sometimes the DHP is called the computational Diffie–Hellman problem (CDHP) to more clearly distinguish it from the DDHP. Recently groups with pairings have become popular, and in these groups the DDHP is easy, yet the DHP is still assumed to be hard. For less significant variants of the DHP see the references.


References

* B. den Boer, ''Diffie–Hellman is as strong as discrete log for certain primes'' in Advances in Cryptology –
CRYPTO Crypto commonly refers to: * Cryptocurrency, a type of digital currency secured by cryptography and decentralization * Cryptography, the practice and study of hiding information Crypto or Krypto may also refer to: Cryptography * Cryptanalysis, ...
88,
Lecture Notes in Computer Science ''Lecture Notes in Computer Science'' is a series of computer science books published by Springer Science+Business Media since 1973. Overview The series contains proceedings, post-proceedings, monographs, and Festschrifts. In addition, tutorials, ...
403, Springer, p. 530, 1988. * U. M. Maurer and S. Wolf, ''Diffie–Hellman oracle'' in Advances in Cryptology – CRYPTO 96, (N. Koblitz, ed.), Lecture Notes in Computer Science 1070, Springer, pp. 268–282, 1996. * * D. Boneh and R. J. Lipton, ''Algorithms for black-box fields and their application to cryptotography'' in Advances in Cryptology – CRYPTO 96, (N. Koblitz, ed.), Lecture Notes in Computer Science 1070, Springer, pp. 283–297, 1996. * A. Muzereau, N. P. Smart and F. Vercauteran, ''The equivalence between the DHP and DLP for elliptic curves used in practical applications'', LMS J. Comput. Math., 7, pp. 50–72, 2004. See ww.lms.ac.uk * D. R. L. Brown and R. P. Gallant
''The Static Diffie–Hellman Problem''
IACR ePrint 2004/306. * V. I. Nechaev, ''Complexity of a determinate algorithm for the discrete logarithm'', Mathematical Notes, 55 (2), pp. 165–172, 1994. * V. Shoup, ''Lower bounds for discrete logarithms and related problems'' in Advances in Cryptology – EUROCRYPT 97, (W. Fumy, ed.), Lecture Notes in Computer Science 1233, Springer, pp. 256–266, 1997. * * * * * * {{DEFAULTSORT:Diffie-Hellman problem Computational hardness assumptions Finite fields