翻訳と辞書
Words near each other
・ Computational astrophysics
・ Computational auditory scene analysis
・ Computational biology
・ Computational Biology and Chemistry
・ Computational chemical methods in solid-state physics
・ Computational chemistry
・ Computational Chemistry Grid
・ Computational Chemistry List
・ Computational cognition
・ Computational complexity
・ Computational complexity of mathematical operations
・ Computational complexity theory
・ Computational creativity
・ Computational criminology
・ Computational cybernetics
Computational Diffie–Hellman assumption
・ Computational economics
・ Computational electromagnetics
・ Computational engineering
・ Computational epidemiology
・ Computational epigenetics
・ Computational epistemology
・ Computational finance
・ Computational fluid dynamics
・ Computational Fluid Dynamics for Phase Change Materials
・ Computational gene
・ Computational genomics
・ Computational geometry
・ Computational Geometry (journal)
・ Computational geophysics


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Computational Diffie–Hellman assumption : ウィキペディア英語版
Computational Diffie–Hellman assumption

The computational Diffie–Hellman (CDH assumption) is the assumption that a certain computational problem within a cyclic group is hard.
Consider a cyclic group ''G'' of order ''q''. The CDH assumption states that, given
:(g,g^a,g^b) \,
for a randomly chosen generator ''g'' and random
:a,b \in \,\,
it is computationally intractable to compute the value
:g^. \,
The security of many cryptosystems is based on the CDH assumption. Also, the confidentiality of ElGamal encryption is equivalent to the CDH assumption (though the semantic security of the scheme is based on the decisional Diffie–Hellman assumption).
The CDH assumption is related to the discrete logarithm assumption, which holds that computing the discrete logarithm of a value base a generator g is hard. If taking discrete logs in were easy, then the CDH assumption would be false: given
:(g,g^a,g^b), \,
one could efficiently compute g^ in the following way:
* compute a by taking the discrete log of g^a to base g;
* compute g^ by exponentiation: g^ = (g^b)^a;
It is an open problem to determine whether the discrete log assumption is equivalent to CDH, though in certain special cases this can be shown to be the case.
The CDH assumption is also related to the decisional Diffie–Hellman assumption (DDH), which holds that it is hard to distinguish tuples of the form (g,g^a,g^b,g^) from random tuples. If computing g^ from (g,g^a,g^b) were easy, then one could detect DDH tuples trivially. It is believed that CDH is a weaker assumption than DDH: there are groups for which detecting DDH tuples is easy, but solving CDH problems is believed to be hard.
==See also==

* Diffie–Hellman problem
* Diffie–Hellman key exchange

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Computational Diffie–Hellman assumption」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.