A New Approach to Generic Lower Bounds: Classical/Quantum MDL, Quantum Factoring, and More (2402.11269v1)
Abstract: This paper studies the limitations of the generic approaches to solving cryptographic problems in classical and quantum settings in various models. - In the classical generic group model (GGM), we find simple alternative proofs for the lower bounds of variants of the discrete logarithm (DL) problem: the multiple-instance DL and one-more DL problems (and their mixture). We also re-prove the unknown-order GGM lower bounds, such as the order finding, root extraction, and repeated squaring. - In the quantum generic group model (QGGM), we study the complexity of variants of the discrete logarithm. We prove the logarithm DL lower bound in the QGGM even for the composite order setting. We also prove an asymptotically tight lower bound for the multiple-instance DL problem. Both results resolve the open problems suggested in a recent work by Hhan, Yamakawa, and Yun. - In the quantum generic ring model we newly suggested, we give the logarithmic lower bound for the order-finding algorithms, an important step for Shor's algorithm. We also give a logarithmic lower bound for a certain generic factoring algorithm outputting relatively small integers, which includes a modified version of Regev's algorithm. - Finally, we prove a lower bound for the basic index calculus method for solving the DL problem in a new idealized group model regarding smooth numbers. The quantum lower bounds in both models allow certain (different) types of classical preprocessing. All of the proofs are significantly simpler than the previous proofs and are through a single tool, the so-called compression lemma, along with linear algebra tools. Our use of this lemma may be of independent interest.
- Everybody’s a target: Scalability in public-key encryption. In Anne Canteaut and Yuval Ishai, editors, Advances in Cryptology - EUROCRYPT 2020 - 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10-14, 2020, Proceedings, Part III, volume 12107 of Lecture Notes in Computer Science, pages 475–506. Springer, 2020.
- Generic-group lower bounds via reductions between geometric-search problems: With and without preprocessing. IACR Cryptol. ePrint Arch., page 808, 2023.
- Breaking rsa generically is equivalent to factoring. In Advances in Cryptology-EUROCRYPT 2009: 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009. Proceedings 28, pages 36–53. Springer, 2009.
- Stephane Beauregard. Circuit for shor’s algorithm using 2n+ 3 qubits. Quantum Information & Computation, 3(2):175–185, 2003.
- The one-more discrete logarithm assumption in the generic group model. In Mehdi Tibouchi and Huaxiong Wang, editors, Advances in Cryptology - ASIACRYPT 2021 - 27th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 6-10, 2021, Proceedings, Part IV, volume 13093 of Lecture Notes in Computer Science, pages 587–617. Springer, 2021.
- Algorithms for black-box fields and their application to cryptography. In Annual International Cryptology Conference, pages 283–297. Springer, 1996.
- Breaking rsa may be easier than factoring. In Advances in Cryptology—EUROCRYPT, volume 98, pages 59–71. Citeseer, 1998.
- Non-uniform bounds in the random-permutation, ideal-cipher, and generic-group models. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part I, volume 10991 of Lecture Notes in Computer Science, pages 693–721. Springer, 2018.
- The discrete-logarithm problem with preprocessing. In Jesper Buus Nielsen and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part II, volume 10821 of Lecture Notes in Computer Science, pages 415–447. Springer, 2018.
- Lower bounds for function inversion with quantum advice. arXiv preprint arXiv:1911.09176, 2019.
- Alexander W Dent. Adapting the weaknesses of the random oracle model to the generic group model. In International Conference on the Theory and Application of Cryptology and Information Security, pages 100–109. Springer, 2002.
- Fixing cracks in the concrete: Random oracles with auxiliary input, revisited. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 473–495. Springer, 2017.
- Generic lower bounds for root extraction and signature schemes in general groups. In International Conference on the Theory and Applications of Cryptographic Techniques, pages 256–271. Springer, 2002.
- Time space tradeoffs for attacks against one-way functions and prgs. In Annual Cryptology Conference, pages 649–665. Springer, 2010.
- How to factor 2048 bit rsa integers in 8 hours using 20 million noisy qubits. Quantum, 5:433, 2021.
- Craig Gidney. Windowed quantum arithmetic. arXiv preprint arXiv:1905.07682, 2019.
- Andrew Granville. Smooth numbers: computational number theory and beyond. Algorithmic number theory: lattices, number fields, curves and cryptography, 44:267–323, 2008.
- Lower bounds on the efficiency of generic cryptographic constructions. In Proceedings 41st Annual Symposium on Foundations of Computer Science, pages 305–313. IEEE, 2000.
- Communication complexity of one-shot remote state preparation. IEEE Transactions on Information Theory, 64(7):4709–4728, 2018.
- Quantum random oracle model with auxiliary input. In International Conference on the Theory and Application of Cryptology and Information Security, pages 584–614. Springer, 2019.
- Quantum complexity for discrete logarithms and related problems. arXiv preprint arXiv:2307.03065, 2023.
- On the analysis of cryptographic assumptions in the generic ring model. Journal of cryptology, 26:225–245, 2013.
- Another look at generic groups. Cryptology ePrint Archive, 2006.
- Ueli M. Maurer. Abstract models of computation in cryptography. In Nigel P. Smart, editor, Cryptography and Coding, 10th IMA International Conference, Cirencester, UK, December 19-21, 2005, Proceedings, volume 3796 of Lecture Notes in Computer Science, pages 1–12. Springer, 2005.
- Quantum lower bound for inverting a permutation with advice. Quantum Information & Computation, 15(11-12):901–913, 2015.
- Vassiliy Ilyich Nechaev. Complexity of a determinate algorithm for the discrete logarithm. Mathematical Notes, 55(2):165–172, 1994.
- Limits on the ability of quantum states to convey classical messages. Journal of the ACM (JACM), 53(1):184–206, 2006.
- S Pohlig and M Hellman. An improved algorithm for computing logarithms over gf (p) and its cryptographic significance (corresp.). IEEE Transactions on Information Theory, 24(1):106–110, 1978.
- John M Pollard. Monte carlo methods for index computation (mod p)). Mathematics of computation, 32(143):918–924, 1978.
- Oded Regev. An efficient quantum factoring algorithm. arXiv preprint arXiv:2308.06572, 2023.
- Victor Shoup. Lower bounds for discrete logarithms and related problems. In Walter Fumy, editor, Advances in Cryptology - EUROCRYPT ’97, International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, May 11-15, 1997, Proceeding, volume 1233 of Lecture Notes in Computer Science, pages 256–266. Springer, 1997.
- Peter W Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM review, 41(2):303–332, 1999.
- Victor Shoup. A computational introduction to number theory and algebra. Cambridge university press, 2009.
- Andrew V Sutherland. Order computations in generic groups. PhD thesis, Massachusetts Institute of Technology, 2007.
- Aaram Yun. Generic hardness of the multiple discrete logarithm problem. In Elisabeth Oswald and Marc Fischlin, editors, Advances in Cryptology - EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part II, volume 9057 of Lecture Notes in Computer Science, pages 817–836. Springer, 2015.
- Generic hardness of inversion on ring and its relation to self-bilinear map. Theoretical Computer Science, 820:60–84, 2020.
- Mark Zhandry. To label, or not to label (in generic groups). In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology - CRYPTO 2022 - 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15-18, 2022, Proceedings, Part III, volume 13509 of Lecture Notes in Computer Science, pages 66–96. Springer, 2022.