From 060a0266043b5a1a1c009e40650b275f896ef2c3 Mon Sep 17 00:00:00 2001 From: Brian Lawrence Date: Wed, 3 Jul 2024 08:58:37 -0700 Subject: [PATCH] Discrete log assumption edits --- easy/src/ec.typ | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/easy/src/ec.typ b/easy/src/ec.typ index c6610c3..fa595da 100644 --- a/easy/src/ec.typ +++ b/easy/src/ec.typ @@ -256,7 +256,13 @@ we will rely on the so-called _discrete logarithm_ assumption. #assumption[Discrete logarithm assumption][ Let $E$ be the BN254 curve (or another standardized curve). Given arbitrary nonzero $g, g' in E$, - it's hard to find an integer $n$ such that $n dot g = g'$. (the act of obtaining this integer is called the _discrete logarithm problem_) + the _discrete logarithm problem_ asks you + to find an integer $n$ such that $n dot g = g'$. + + Experience suggests that the discrete logarithm problem is hard: + in general, we don't know a fast algorithm to solve it. + The _discrete logarithm assumption_ + says that no such algorithm exists. ] In other words, if one only