Skip to main content
Log in

Towards Practical Non-Interactive Public-Key Cryptosystems Using Non-Maximal Imaginary Quadratic Orders

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We present a new non-interactive public-key distribution system based on the class group of a non-maximal imaginary quadratic order Cl( Δ p ). The main advantage of our system over earlier proposals based on (Z/nZ)* [25,27] is that embedding id information into group elements in a cyclic subgroup of the class group is easy (straight-forward embedding into prime ideals suffices) and secure, since the entire class group is cyclic with very high probability. Computational results demonstrate that a key generation center (KGC) with modest computational resources can set up a key distribution system using reasonably secure public system parameters. In order to compute discrete logarithms in the class group, the KGC needs to know the prime factorization of Δ p 1 p 2. We present an algorithm for computing discrete logarithms in Cl p ) by reducing the problem to computing discrete logarithms in Cl1) and either F* p or F* p 2. Our algorithm is a specific case of the more general algorithm used in the setting of ray class groups [5]. We prove—for arbitrary non-maximal orders—that this reduction to discrete logarithms in the maximal order and a small number of finite fields has polynomial complexity if the factorization of the conductor is known.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. I. Biehl and J. Buchmann, An analysis of the reduction algorithm for binary quadratic forms, Voronoi's Impact on Modern Science (Kyiv, Ukriaine) (P. Engel and H. Syta, eds.), Vol. 1, Institute of Mathematics of National Academy of Sciences (1999).

  2. D. Boneh and M. Franklin, Identity based encryption from the Weil Pairing, Advances in Cryptology – CRYPTO 2001, Lecture Notes in Computer Science, Vol. 2139 (2001) pp. 213–229.

  3. Z. I. Borevich and I. R. Shafarevich, Number theory, Academic Press, New York (1966).

    Google Scholar 

  4. H. Cohen, A course in computational algebraic number theory, Springer-Verlag, Berlin (1993).

    Google Scholar 

  5. H. Cohen, F. Diaz, Y. Diaz and M. Olivier, Computing ray class groups, conductors, and discriminants, Math. Comp., Vol. 67, No. 222 (1998) pp. 773–795.

    Google Scholar 

  6. H. Cohen and H. W. Lenstra, Jr., Heuristics on class groups of number fields, Number Theory, Lecture Notes in Math., Vol. 1068, Springer-Verlag, New York (1983) pp. 33–62.

    Google Scholar 

  7. D. A. Cox, Primes of the form x 2 + ny 2, John Wiley & Sons, New York (1989).

    Google Scholar 

  8. A. Geist, A. Beguelin, J. Dongarra, W. Jiang, R. Manchek and V. Sunderam, PVM: Parallel Virtual Machine – a user's guide and tutorial for networked parallel computing, MIT Press, Cambridge, Mass. (1994).

    Google Scholar 

  9. D. Gordon, Discrete logarithms using the number field sieve, Siam J. Discrete Math., Vol. 6 (1993) pp. 124–138.

    Google Scholar 

  10. D. Hühnlein, Efficient implementation of cryptosystems based on non-maximal imaginary quadratic orders, Selected Areas in Cryptography – SAC'99, Lecture Notes in Computer Science, Vol. 1758 (1999) pp. 150–167.

  11. D. Hühnlein, Faster generation of NICE-Schnorr signatures, Topics in Cryptology—CT-RSA 2001, The Cryptographer's Track at RSA Conference 2001, Lecture Notes in Computer Science, Vol. 2020 (2001) pp. 1–12.

  12. D. Hühnlein, Quadratic orders for NESSIE – overview and parameter sizes of three public key families, Technical Report No. TI-3/00, TU-Darmstadt, via http://www.informatik.tu-darmstadt.de/TI/ Welcome.html, 2000.

  13. D. Hühnlein, M. J. Jacobson, Jr., S. Paulus and T. Takagi, A cryptosystem based on non-maximal imaginary quadratic orders with fast decryption, Advances in Cryptology—EUROCRYPT '98, Lecture Notes in Computer Science, Vol. 1403 (1998) pp. 294–307.

  14. D. Hühnlein and J. Merkle, An efficient NICE-Schnorr-type signature scheme, Proceedings of PKC 2000, Melbourne, Lecture Notes in Computer Science, Vol. 1751 (2000).

  15. D. Hühnlein and T. Takagi, Reducing logarithms in totally non-maximal imaginary quadratic orders to logarithms in finite fields, Advances in Cryptology – ASIACRYPT '99, Lecture Notes in Computer Science (1999).

  16. M. J. Jacobson, Jr., Subexponential class group computation in quadratic orders, Ph.D. thesis, Technische Universität Darmstadt, Darmstadt, Germany (1999).

    Google Scholar 

  17. M. J. Jacobson, Jr., Computing discrete logarithms in quadratic orders, Journal of Cryptology, Vol. 13 (2000) pp. 473–492.

    Google Scholar 

  18. M. J. Jacobson, Jr. and H. C. Williams, The size of the fundamental solutions of consecutive Pell equations, Exp. Math., Vol. 9, No. 4 (2000) pp. 631–640.

    Google Scholar 

  19. D. Kügler, Eine Aufwandsanalyze für identitätsbasierte Kryptosysteme, Master's thesis, Technische Universität Darmstadt, Darmstadt, Germany, 1998, (in German), via http://www.informatik.tudarmstadt. de/TI/Veroeffentlichung.

    Google Scholar 

  20. S. Lang, Algebraic number theory, Second Edition, Springer, Berlin, 1991, ISBN 3-540-94225-4.

    Google Scholar 

  21. A. K. Lenstra and E. Verheul, Selecting cryptographic key sizes, Proceedings of Public Key Cryptography 2000, Lecture Notes in Computer Science, Vol. 1751 (2000) pp. 446–465.

  22. The LiDIA Group, LiDIA: a C++ library for computational number theory, Software, Technische Universität Darmstadt, Germany, 1997, See http://www.informatik.tu-darmstadt.de/TI/LiDIA.

    Google Scholar 

  23. R. F. Lukes, C. D. Patterson and H. C. Williams, Numerical sieving devices: Their history and some applications, Nieuw Archief voor Wiskunde, Vol. 13, No. 4 (1995) pp. 113–139.

    Google Scholar 

  24. M. Maurer and D. Kügler, A note on the weakness of the Maurer-Yacobi squaring method, Tech. report, Department of Computer Science, Technical University of Darmstadt, Darmstadt, Germany, 1999, To appear.

    Google Scholar 

  25. U. Maurer and Y. Yacobi, Non-interactive public-key cryptography, Advances in Cryptology— EUROCRYPT '91, Lecture Notes in Computer Science, Vol. 547 (1991) pp. 498–507.

  26. U. Maurer and Y. Yacobi, A remark on a non-interactive public-key distribution system, Advances in Cryptology—EUROCRYPT '92, Lecture Notes in Computer Science, Vol. 658 (1993) pp. 458–460.

  27. U. Maurer and Y. Yacobi, A non-interactive public-key distribution system, Design Codes and Cryptography, Vol. 9 (1996) pp. 305–316.

    Google Scholar 

  28. A. Menezes, P. van Oorschot and S. Vanstone, Handbook of applied cryptography, Series on discrete mathematics and its applications, CRC Press, Boca Raton, 1996, ISBN 0-8493-8523-7.

    Google Scholar 

  29. J. Neukirch, Algebraische zahlentheorie, Springer, Berlin (1992).

    Google Scholar 

  30. R. Rivest, The MD5 message-digest algorithm, 1992, RFC1321, Internet Activities Board, Internet Engineering Task Force.

  31. O. Schirokauer, Discrete logarithms and local units, Theory and applications of numbers without large prime factors (R. C. Vaughan, ed.), Philos. Trans. Roy. Soc. London Ser. A, Vol. 345, The Royal Society, London, 1993, pp. 409–423.

    Google Scholar 

  32. O. Schirokauer, Using number fields to compute logarithms in finite fields, Math. Comp., Vol. 69 (2000) pp. 1267–1283.

    Google Scholar 

  33. A. Shamir, Identity based cryptosystems and signature schemes, Advances in Cryptology—CRYPTO '84, Lecture Notes in Computer Science, Vol. 196 (1985) pp. 47–53.

  34. D. Weber, Computing discrete logarithms with the number field sieve, Algorithmic Number Theory— ANTS-II (UniversitéBordeaux I, Talence, France), Lecture Notes in Computer Science, Vol. 1122, Springer–Verlag, Berlin (1996).

    Google Scholar 

  35. D. Weber and T. Denny, The solution of McCurley's discrete log challenge, Advances in Cryptology—CRYPTO '98, Lecture Notes in Computer Science, Vol. 1462 (1998) pp. 56–60.

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hühnlein, D., Jacobson, M.J.J. & Weber, D. Towards Practical Non-Interactive Public-Key Cryptosystems Using Non-Maximal Imaginary Quadratic Orders. Designs, Codes and Cryptography 30, 281–299 (2003). https://doi.org/10.1023/A:1025746127771

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1025746127771

Navigation