Decision Diffie-Hellman (DDH)

From Cryptology City
Revision as of 21:56, 3 July 2024 by Axhoover (talk | contribs) (Created page with "<noinclude> Category:Assumptions Category:Pre-quantum The Decision Diffie-Hellman (DDH) assumption is a == Formal assumption == == Known attacks == * A quantum computer can compute discrete logarithms (and therefore break DDH) in any group [Sho94] * The Baby-Step-Giant-Step algorithm computes discrete logarithms in any group in <math>O(\sqrt{n})</math> time and space for groups of order <math>n</math>. (Which is known to be optimal for ge...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search


The Decision Diffie-Hellman (DDH) assumption is a

Formal assumption

Known attacks

  • A quantum computer can compute discrete logarithms (and therefore break DDH) in any group [Sho94]
  • The Baby-Step-Giant-Step algorithm computes discrete logarithms in any group in time and space for groups of order . (Which is known to be optimal for generic groups [Sho97])

Relationship to other assumptions

  • If DDH is hard in a group, then CDH is also hard in that group.


Implied primitives

  • There are many