Abstract
In this work we investigate the dificulty of the discrete logarithm problem in class groups of imaginary quadratic orders.In particular, we discuss several strategies to compute discrete logarithms in those class groups.Based on heuristic reasoning, we give advice for selecting the cryptographic parameter, i.e. the discriminant, such that cryptosystems based on class groups of imaginary quadratic orders would offer a similar security as commonly used cryptosystems.
Chapter PDF
Similar content being viewed by others
References
Biehl, I., Buchmann, J., Hamdy, S., and Meyer, A. A signature scheme based on the intractability of extracting roots.Tech. Rep. TI-1/00, Technische Universität Darmstadt, Fachbereich Informatik, 2000. http://www.informatik.tu-darmstadt.de/TI/Veroeffentlichung/TR/.
Buchmann, J., and Paulus, S. A one way function based on ideal arithmetic in number fields.In Advances in Cryptology-CRYPTO’ 97 (1997), B. S. Kaliski, Ed., vol. 1294 of Lecture Notes in Computer Science, Springer-Verlag, pp.385–394.
Buchmann, J., and Williams, H. C. A key-exchange system based on imaginary quadratic fields. Journal of Cryptology 1, 3 (1988), 107–118.
Buchmann, J., and Williams, H. C. Quadratic fields and cryptography. In Number Theory and Cryptography, J. H. Loxton, Ed., vol.154 of London Mathematical Society Lecture Note Series.Cam bridge University Press, 1990, pp. 9–25.
Buell, D. A. The expectation of success using a Monte Carlo factoring method-some statistics on quadratic class numbers. Mathematics of Computation 43, 167 (1984), 313–327.
Cohen, H. A Course in Computational Algebraic Number Theory, vol.138 of Graduate Texts in Mathematics. Springer-Verlag, 1995.
Cohen, H., and Lenstra, Jr., H. W. Heuristics on class groups. In Number Theory, New York 1982, vol.1052 of Lecture Notes in Mathematics.Spri nger-Verlag, 1984, pp.26–36.
Cohen, H., and Lenstra, Jr., H. W. Heuristics on class groups of number fields.In Number Theory, Noordwijkerhout 1983, vol.1068of Lecture Notes in Mathematics. Springer-Verlag, 1984, pp. 33–62.
Düllmann, S. Ein Algorithmus zur Bestimmung der Klassengruppe positiv definiter binärer quadratischer Formen.Ph D thesis, Universität des Saarlandes, Saarbrücken, Germany, 1991.German.
Guillou, L. C., and Quisquater, J.-J. A practical zero-knowledge protocol fitted to security microprocessors minimizing both transmission and memory.In Advances in Cryptology-EUROCRYPT’ 88 (1988), C. G. Günther, Ed., vol. 330 of Lecture Notes in Computer Science, Springer-Verlag, pp.123–128.
Hafner, J. L., and Mc Curley, K. S. A rigorous subexponential algorithm for computation of class groups. Journal of the American Mathematical Society 2 (1989), 837–850.
Hua, L. K. Introduction to Number Theory. Springer-Verlag, 1982.
Hühnlein, D. Quadratic orders for NESSIE-overview and parameter sizes of three public key families.Tech. Rep. TI-3/00, Technische Universität Darmstadt, Fachbereich Informatik, 2000. http://www.informatik.tu-darmstadt.de/TI/Veroeffentlichung/TR/.
Hühnlein, D., and Takagi, T. Reducing logarithms in totally non-maximal imaginary quadratic orders to logarithms in finite fields. In Advances in Cryptology-ASIACRYPT’ 99(1999), K. Y. Lam, E. O kamato, and C. Xing, Eds., vol.1716 of Lecture Notes in Computer Science, Springer-Verlag, pp.219–231.
Hunter, S., and Sorenson, J. Approximating the number of integers free of large prime factors. Mathematics of Computation 66, 220 (1997), 1729–1741.
Jacobson, Jr., M. J. Subexponential Class Group Computation in Quadratic Orders.Ph D thesis, Technische Universität Darmstadt, Fachbereich Informatik, Darmstadt, Germany, 1999.
Kaplan, P. Sur le 2-groupe des classes d’idéaux des corps quadratiques. Journal für die reine und angewandte Mathematik 283/284 (1976), 313–363.F rench.
Lenstra, A. K., and Verheul, E. R. Selecting cryptographic keysizes.In Practice and Theory in Public Key Cryptography, PKCS 2000 (2000), H. Imai and Y. Zheng, Eds., vol. 1751 of Lecture Notes in Computer Science, Springer-Verlag, pp.446–465. Full version available from http://www.cryptosavvy.com/.
Littlewood, J. E. On the class number of the corpus P(√-k). Proceedings of the London Mathematical Society, 2nd series 27 (1928), 358–372.
Odlyzko, A. M. The future of integer factorization. CryptoBytes 1, 2 (1995). http://www.rsa.com/rsalabs/pubs/cryptobytes/.
Poupard, G., and Stern, J. Security analysis of a practical “on the fly” authentication and siganture generation. In Advances in Cryptology-EUROCRYPT’ 98 (1998), K. Nyberg, Ed., vol.1403 of Lecture Notes in Computer Science, Springer-Verlag, pp.422–436.
Rose, H. E. A Course in Number Theory, 2 ed. Oxford University Press, 1994.
Rosser, J. B., and Schoenfeld, L. Sharper bounds for the Chebyshev functions θ(x) and ψ(x). Mathematics of Computation 29, 129 (1975), 243–269.
Schnorr, C. P., and Lenstra, Jr., H. W. A Monte Carlo factoring algorithm with linear storage. Mathematics of Computation 43, 167 (1984), 289–311.
Schoenfeld, L. Sharper bounds for the Chebyshev functions θ(x) and ψ(x), ii. Mathematics of Computation 30, 134 (1976), 337–360.
Silverman, R. D. Exposing the mythical MIPS year. IEEE Computer 32, 8(1999), 22–26.
te Riele, H. J. J. Factorization of a 512-bits RSA key using the number field sieve. Announcment on the Number Theory List (NMBRTHRY@listserv.nodak.edu), August 1999.
van Oorschot, P. C., and Wiener, M. J. Parallel collusion search with cryptanalytic applications. Journal of Cryptology 12, 1 (1999), 1–28.
Vollmer, U. Asymptotically fast discrete logarithms in quadratic number fields. In Algorithmic Number Theory, ANTS IV (2000), W. Bosma, Ed., vol.1838 of Lecture Notes in Computer Science, Springer-Verlag, pp.581–594.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2000 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Hamdy, S., Möller, B. (2000). Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders. In: Okamoto, T. (eds) Advances in Cryptology — ASIACRYPT 2000. ASIACRYPT 2000. Lecture Notes in Computer Science, vol 1976. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44448-3_18
Download citation
DOI: https://doi.org/10.1007/3-540-44448-3_18
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-41404-9
Online ISBN: 978-3-540-44448-0
eBook Packages: Springer Book Archive