Skip to main content Accessibility help
×
Hostname: page-component-848d4c4894-p2v8j Total loading time: 0.001 Render date: 2024-05-15T18:47:58.903Z Has data issue: false hasContentIssue false

4 - Cryptography and Computation after Turing

from Part One - Inside Our Computable World, and the Mathematics of Universality

Published online by Cambridge University Press:  05 March 2016

Ueli Maurer
Affiliation:
Department of Computer Science, ETH Zürich, CH-8092 Zürich, Switzerland
S. Barry Cooper
Affiliation:
University of Leeds
Andrew Hodges
Affiliation:
University of Oxford
Get access

Summary

Abstract

This chapter explores a topic in the intersection of two fields to which Alan Turing has made fundamental contributions: the theory of computing and cryptography.

A main goal in cryptography is to prove the security of cryptographic schemes. This means that one wants to prove that the computational problem of breaking the scheme is infeasible, i.e., its solution requires an amount of computation beyond the reach of current and even foreseeable future technology. As cryptography is a mathematical science, one needs a (mathematical) definition of computation and of the complexity of computation. In modern cryptography, and more generally in theoretical computer science, the complexity of a problem is defined via the number of steps it takes for the best program on a universal Turing machine to solve the problem.

Unfortunately, for this general model of computation, no proofs of useful lower bounds on the complexity of a computational problem are known. However, if one considers a more restricted model of computation, which captures reasonable restrictions on the power of an algorithm, then very strong lower bounds can be proved. For example, one can prove an exponential lower bound on the complexity of computing discrete logarithms in a finite cyclic group, a key problem in cryptography, if one considers only so-called generic algorithms that cannot exploit the specific properties of the representation (as bit-strings) of the group elements.

Introduction

The task set to the authors of articles in this volume was to write about a topic of (general) scientific interest and related to Alan Turing's work. Here we present a topic in the intersection of computing theory and cryptography, two fields to which Turing has contributed significantly. The concrete technical goal of this chapter is to introduce the issue of provable security in cryptography. The article is partly based on Maurer (2005).

Computation and information are the two most fundamental concepts in computer science, much like mass, energy, time, and space are fundamental concepts in physics. Understanding these concepts continues to be a primary goal of research in theoretical computer science. As witnessed by Turing's work, many underlying questions are of as comparable intellectual depth to the fundamental questions in physics and mathematics, and are still far from being well understood.

Type
Chapter
Information
The Once and Future Turing
Computing the World
, pp. 53 - 77
Publisher: Cambridge University Press
Print publication year: 2016

Access options

Get access to the full version of this content by using one of the access options below. (Log in options will check for institutional or personal access. Content may require purchase if you do not have access.)

References

A., Church. A set of postulates for the foundation of logic, Annals of Mathematics, Series 2, 33, 346–366 (1932).Google Scholar
W., Diffie and M. E., Hellman. New directions in cryptography, IEEE Transactions on Information Theory, 22 (6), 644–654 (1976).Google Scholar
D.M., Gordon. Discrete logarithms in GF(p) using the number field sieve, SIAM J. Discrete Mathematics, 6 (1), 124–138 (1993).Google Scholar
A., Hodges. Alan Turing: The Enigma, Vintage Books (1992).
D., Kahn. The Code Breakers, the Story of Secret Writing, MacMillan (1967).
U., Maurer. Towards the equivalence of breaking the Diffie–Hellman protocol and computing discrete logarithms. In Advances in Cryptology – CRYPTO ’94, Lecture Notes in Computer Science, 839, pp. 271–281, Springer-Verlag (1994).
U., Maurer. Cryptography 2000±10. In Lecture Notes in Computer Science 2000, pp. 63– 85, R., Wilhelm (ed.), Springer-Verlag (2000).
U., Maurer. Abstract models of computation in cryptography. In Cryptography and Coding 2005, Lecture Notes in Computer Science, 3796, pp. 1–12, Springer-Verlag (2005).
U., Maurer and R., Renner. Abstract cryptography. In The Second Symposium in Innovations in Computer Science, ICS 2011, Tsinghua University Press, pp. 1–21, (2011).
U., Maurer and S., Wolf. On the complexity of breaking the Diffie-Hellman protocol, SIAM Journal on Computing, 28, 1689–1721 (1999).Google Scholar
V.I., Nechaev. Complexity of a deterministic algorithm for the discrete logarithm, Mathematical Notes, 55 (2), 91–101 (1994).Google Scholar
S.C., Pohlig and M.E., Hellman. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance, IEEE Transactions on Information Theory, 24 (1), 106–110 (1978).Google Scholar
J.M., Pollard. Monte Carlo methods for index computation mod p, Mathematics of Computation, 32, 918–924 (1978).Google Scholar
R.L., Rivest, A., Shamir, and L., Adleman. A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, 21 (2), 120–126 (1978).Google Scholar
J.T., Schwartz. Fast probabilistic algorithms for verification of polynomial identities, Journal of the ACM, 27 (3), 701–717 (1980).Google Scholar
C.E., Shannon. A mathematical theory of communication.Bell System Technical Journal, 27, 379–423; 623–656 (1948).Google Scholar
C. E., Shannon. Communication theory of secrecy systems.Bell System Technical Journal, 28, 656–715 (1949).Google Scholar
P.W., Shor. Algorithms for quantum computation: discrete log and factoring. In Proc. 35th IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 124–134, IEEE Press (1994).
V., Shoup. Lower bounds for discrete logarithms and related problems. In Advances in Cryptology – EUROCRYPT ’97, Lecture Notes in Computer Science, 1233, pp. 256–266, Springer-Verlag (1997).
S., Singh, The Code Book, Fourth Estate, London (1999).
A.M., Turing, On computable numbers, with an application to the Entscheidungsproblem,Proceedings of the London Mathematical Society, Series 2, 42, 230–265 (1937).Google Scholar

Save book to Kindle

To save this book to your Kindle, first ensure coreplatform@cambridge.org is added to your Approved Personal Document E-mail List under your Personal Document Settings on the Manage Your Content and Devices page of your Amazon account. Then enter the ‘name’ part of your Kindle email address below. Find out more about saving to your Kindle.

Note you can select to save to either the @free.kindle.com or @kindle.com variations. ‘@free.kindle.com’ emails are free but can only be saved to your device when it is connected to wi-fi. ‘@kindle.com’ emails can be delivered even when you are not connected to wi-fi, but note that service fees apply.

Find out more about the Kindle Personal Document Service.

Available formats
×

Save book to Dropbox

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Dropbox.

Available formats
×

Save book to Google Drive

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Google Drive.

Available formats
×