From 0d2d8d934fb654656352bf657fd308d53dbd192d Mon Sep 17 00:00:00 2001 From: Fabrice Mouhartem Date: Tue, 6 Feb 2018 09:25:41 +0100 Subject: [PATCH] Reduction DDH => DLP --- chap-proofs.tex | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/chap-proofs.tex b/chap-proofs.tex index 13813f4..25ea865 100644 --- a/chap-proofs.tex +++ b/chap-proofs.tex @@ -129,7 +129,11 @@ To illustrate this, let us consider the two following assumptions: The \textit{\DDH assumption} is the intractability of the problem for any $\ppt$ algorithm. \end{definition} -The discrete logarithm assumption is implied by the decisional Diffie-Hellman assumption for instance. Indeed, if we can solve the discrete logarithm problem, then it suffices to compute the discrete logarithm of $g_1$, let say $a$, and then check whether $g_2^a = g_3$. Thus it is preferable to work with the discrete logarithm problem if it is possible. + +The discrete logarithm assumption is implied by the decisional Diffie-Hellman assumption for instance. +Indeed, if one is able to solve the discrete logarithm problem, then it suffices to compute the discrete logarithm of $g_1$, let say $\alpha$, and then check whether $g_2^\alpha = g_3$. +This is why it is preferable to work with the discrete logarithm assumption if it is possible. +For instance, there is no security proofs for the El Gamal encryption scheme from DLP. \section{Random-Oracle Model, Standard Model and Half-Simulatability}