Back to Search Start Over

A kilobit hidden SNFS discrete logarithm computation

Authors :
Fried, Joshua
Gaudry, Pierrick
Heninger, Nadia
Thomé, Emmanuel
Source :
Jean-S{\'e}bastien Coron, Jesper Buus Nielsen. Eurocrypt 2017, Apr 2017, Paris, France. Springer, 10210, 2017, Lecture Notes in Computer Science
Publication Year :
2016

Abstract

We perform a special number field sieve discrete logarithm computation in a 1024-bit prime field. To our knowledge, this is the first kilobit-sized discrete logarithm computation ever reported for prime fields. This computation took a little over two months of calendar time on an academic cluster using the open-source CADO-NFS software. Our chosen prime $p$ looks random, and $p--1$ has a 160-bit prime factor, in line with recommended parameters for the Digital Signature Algorithm. However, our p has been trapdoored in such a way that the special number field sieve can be used to compute discrete logarithms in $\mathbb{F}\_p^*$ , yet detecting that p has this trapdoor seems out of reach. Twenty-five years ago, there was considerable controversy around the possibility of back-doored parameters for DSA. Our computations show that trapdoored primes are entirely feasible with current computing technology. We also describe special number field sieve discrete log computations carried out for multiple weak primes found in use in the wild. As can be expected from a trapdoor mechanism which we say is hard to detect, our research did not reveal any trapdoored prime in wide use. The only way for a user to defend against a hypothetical trapdoor of this kind is to require verifiably random primes.

Details

Database :
arXiv
Journal :
Jean-S{\'e}bastien Coron, Jesper Buus Nielsen. Eurocrypt 2017, Apr 2017, Paris, France. Springer, 10210, 2017, Lecture Notes in Computer Science
Publication Type :
Report
Accession number :
edsarx.1610.02874
Document Type :
Working Paper
Full Text :
https://doi.org/10.1007/978-3-319-56620-7_8