Discrete logarithm

From Wikipedia, the free encyclopedia

In mathematics, for given real numbers a and b, the logarithm logba is a number x such that bx = a. Analogously, in any group G, powers bk can be defined for all integers k, and the discrete logarithm logba is an integer k such that bk = a. In number theory, the more commonly used term is index: we can write x = indr a (mod m) (read "the index of a to the base r modulo m") for rxa (mod m) if r is a primitive root of m and gcd(a,m) = 1.

Discrete logarithms are quickly computable in a few special cases, however, no efficient method is known for computing them in general. In cryptography, the computational complexity of the discrete logarithm problem and its application, was first proposed in the Diffie–Hellman problem. Several important algorithms in public-key cryptography, such as ElGamal, base their security on the hardness assumption that the discrete logarithm problem (DLP) over carefully chosen groups has no efficient solution.[1]

Definition[edit]

Let G be any group. Denote its group operation by multiplication and its identity element by 1. Let b be any element of G. For any positive integer k, the expression bk denotes the product of b with itself k times:[2]

Similarly, let bk denote the product of b−1 with itself k times. For k = 0, the kth power is the identity: b0 = 1.

Let a also be an element of G. An integer k that solves the equation bk = a is termed a discrete logarithm (or simply logarithm, in this context) of a to the base b. One writes k = logba.

Examples[edit]

Powers of 10[edit]

The powers of 10 are

For any number a in this list, one can compute log10a. For example, log10 10000 = 4, and log10 0.001 = −3. These are instances of the discrete logarithm problem.

Other base-10 logarithms in the real numbers are not instances of the discrete logarithm problem, because they involve non-integer exponents. For example, the equation log10 53 = 1.724276… means that 101.724276… = 53. While integer exponents can be defined in any group using products and inverses, arbitrary real exponents, such as this 1.724276…, require other concepts such as the exponential function.

In group-theoretic terms, the powers of 10 form a cyclic group G under multiplication, and 10 is a generator for this group. The discrete logarithm log10a is defined for any a in G.

Powers of a fixed real number[edit]

A similar example holds for any non-zero real number b. The powers form a multiplicative subgroup G = {…, b−3, b−2, b−1, 1, b1, b2, b3, …} of the non-zero real numbers. For any element a of G, one can compute logba.

Modular arithmetic[edit]

One of the simplest settings for discrete logarithms is the group Zp×. This is the group of multiplication modulo the prime p. Its elements are non-zero congruence classes modulo p, and the group product of two elements may be obtained by ordinary integer multiplication of the elements followed by reduction modulo p.

The kth power of one of the numbers in this group may be computed by finding its kth power as an integer and then finding the remainder after division by p. When the numbers involved are large, it is more efficient to reduce modulo p multiple times during the computation. Regardless of the specific algorithm used, this operation is called modular exponentiation. For example, consider Z17×. To compute 34 in this group, compute 34 = 81, and then divide 81 by 17, obtaining a remainder of 13. Thus 34 = 13 in the group Z17×.

The discrete logarithm is just the inverse operation. For example, consider the equation 3k ≡ 13 (mod 17). From the example above, one solution is k = 4, but it is not the only solution. Since 316 ≡ 1 (mod 17)—as follows from Fermat's little theorem—it also follows that if n is an integer then 34+16n ≡ 34 × (316)n ≡ 13 × 1n ≡ 13 (mod 17). Hence the equation has infinitely many solutions of the form 4 + 16n. Moreover, because 16 is the smallest positive integer m satisfying 3m ≡ 1 (mod 17), these are the only solutions. Equivalently, the set of all possible solutions can be expressed by the constraint that k ≡ 4 (mod 16).

Powers of the identity[edit]

In the special case where b is the identity element 1 of the group G, the discrete logarithm logba is undefined for a other than 1, and every integer k is a discrete logarithm for a = 1.

Properties[edit]

Powers obey the usual algebraic identity bk + l = bkbl.[2] In other words, the function

defined by f(k) = bk is a group homomorphism from the integers Z under addition onto the subgroup H of G generated by b. For all a in H, logba exists. Conversely, logba does not exist for a that are not in H.

If H is infinite, then logba is also unique, and the discrete logarithm amounts to a group isomorphism

On the other hand, if H is finite of order n, then logba is unique only up to congruence modulo n, and the discrete logarithm amounts to a group isomorphism

where Zn denotes the additive group of integers modulo n.

The familiar base change formula for ordinary logarithms remains valid: If c is another generator of H, then

Algorithms[edit]

Unsolved problem in computer science:

Can the discrete logarithm be computed in polynomial time on a classical computer?

The discrete logarithm problem is considered to be computationally intractable. That is, no efficient classical algorithm is known for computing discrete logarithms in general.

A general algorithm for computing logba in finite groups G is to raise b to larger and larger powers k until the desired a is found. This algorithm is sometimes called trial multiplication. It requires running time linear in the size of the group G and thus exponential in the number of digits in the size of the group. Therefore, it is an exponential-time algorithm, practical only for small groups G.

More sophisticated algorithms exist, usually inspired by similar algorithms for integer factorization. These algorithms run faster than the naïve algorithm, some of them proportional to the square root of the size of the group, and thus exponential in half the number of digits in the size of the group. However none of them runs in polynomial time (in the number of digits in the size of the group).

There is an efficient quantum algorithm due to Peter Shor.[3]

Efficient classical algorithms also exist in certain special cases. For example, in the group of the integers modulo p under addition, the power bk becomes a product bk, and equality means congruence modulo p in the integers. The extended Euclidean algorithm finds k quickly.

With Diffie–Hellman a cyclic group modulus a prime p is used, allowing an efficient computation of the discrete logarithm with Pohlig–Hellman if the order of the group (being p−1) is sufficiently smooth, i.e. has no large prime factors.

Comparison with integer factorization[edit]

While computing discrete logarithms and integer factorization are distinct problems, they share some properties:

  • both are special cases of the hidden subgroup problem for finite abelian groups,
  • both problems seem to be difficult (no efficient algorithms are known for non-quantum computers),
  • for both problems efficient algorithms on quantum computers are known,
  • algorithms from one problem are often adapted to the other, and
  • the difficulty of both problems has been used to construct various cryptographic systems.

Cryptography[edit]

There exist groups for which computing discrete logarithms is apparently difficult. In some cases (e.g. large prime order subgroups of groups Zp×) there is not only no efficient algorithm known for the worst case, but the average-case complexity can be shown to be about as hard as the worst case using random self-reducibility.[4]

At the same time, the inverse problem of discrete exponentiation is not difficult (it can be computed efficiently using exponentiation by squaring, for example). This asymmetry is analogous to the one between integer factorization and integer multiplication. Both asymmetries (and other possibly one-way functions) have been exploited in the construction of cryptographic systems.

Popular choices for the group G in discrete logarithm cryptography (DLC) are the cyclic groups Zp× (e.g. ElGamal encryption, Diffie–Hellman key exchange, and the Digital Signature Algorithm) and cyclic subgroups of elliptic curves over finite fields (see Elliptic curve cryptography).

While there is no publicly known algorithm for solving the discrete logarithm problem in general, the first three steps of the number field sieve algorithm only depend on the group G, not on the specific elements of G whose finite log is desired. By precomputing these three steps for a specific group, one need only carry out the last step, which is much less computationally expensive than the first three, to obtain a specific logarithm in that group.[5]

It turns out that much internet traffic uses one of a handful of groups that are of order 1024 bits or less, e.g. cyclic groups with order of the Oakley primes specified in RFC 2409.[6] The Logjam attack used this vulnerability to compromise a variety of internet services that allowed the use of groups whose order was a 512-bit prime number, so called export grade.[5]

The authors of the Logjam attack estimate that the much more difficult precomputation needed to solve the discrete log problem for a 1024-bit prime would be within the budget of a large national intelligence agency such as the U.S. National Security Agency (NSA). The Logjam authors speculate that precomputation against widely reused 1024 DH primes is behind claims in leaked NSA documents that NSA is able to break much of current cryptography.[5]

See also[edit]

References[edit]

  1. ^ Menezes, A. J.; van Oorschot, P. C.; Vanstone, S. A. "Chapter 8.4 ElGamal public-key encryption" (PDF). Handbook of Applied Cryptography. CRC Press.
  2. ^ a b Lam; Shparlinski; Wang; Xing (2001). Lam, Kwok-Yan; Shparlinski, Igor; Wang, Huaxiong; Xing, Chaoping (eds.). Cryptography and Computational Number Theory. Progress in Computer Science and Applied Logic (1 ed.). Birkhäuser Basel. pp. 54–56. doi:10.1007/978-3-0348-8295-8. eISSN 2297-0584. ISBN 978-3-7643-6510-3. ISSN 2297-0576.
  3. ^ Shor, Peter (1997). "Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer". SIAM Journal on Computing. 26 (5): 1484–1509. arXiv:quant-ph/9508027. doi:10.1137/s0097539795293172. MR 1471990. S2CID 2337707.
  4. ^ Blake, Ian F.; Garefalakis, Theo (2004-04-01). "On the complexity of the discrete logarithm and Diffie–Hellman problems". Journal of Complexity. Festschrift for Harald Niederreiter, Special Issue on Coding and Cryptography. 20 (2): 148–170. doi:10.1016/j.jco.2004.01.002. ISSN 0885-064X.
  5. ^ a b c Adrian, David; Bhargavan, Karthikeyan; Durumeric, Zakir; Gaudry, Pierrick; Green, Matthew; Halderman, J. Alex; Heninger, Nadia; Springall, Drew; Thomé, Emmanuel; Valenta, Luke; VanderSloot, Benjamin; Wustrow, Eric; Zanella-Béguelin, Santiago; Zimmermann, Paul (October 2015). "Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice" (PDF).
  6. ^ Harkins, D.; Carrel, D. (November 1998). "The Internet Key Exchange (IKE)". Network Working Group. doi:10.17487/RFC2409. ISSN 2070-1721.
  • Rosen, Kenneth H. (2011). Elementary Number Theory and Its Application (6 ed.). Pearson. p. 368. ISBN 978-0321500311.
  • Weisstein, Eric W. "Discrete Logarithm". MathWorld. Wolfram Web. Retrieved 2019-01-01.

Further reading[edit]