Skip to main content

First Implementation of Cryptographic Protocols Based on Algebraic Number Fields

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2119))

Included in the following conference series:

Abstract

We show for the first time how to implement cryptographic protocols based on class groups of algebraic number fields of degree > 2. We describe how the involved objects can be represented and how the arithmetic in class groups can be realized efficiently. To speed up the arithmetic we present our new method for multiplication of ideals. Furthermore we show how to generate cryptographically suitable algebraic number fields. Besides, we give a numerical example and analyse our run times.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. E. Bach. Explicit bounds for primality testing and related problems. Math. Comp., 55:355–380, 1990.

    Article  MATH  MathSciNet  Google Scholar 

  2. Z.I. Borevic and I.R. Safarevic. Number theory. Academic Press, New York, 1966.

    Google Scholar 

  3. J. Buchmann. A generalization of Voronoi’s unit algorithm I and II. Journal of Number Theory, 20:177–209, 1985.

    Article  MathSciNet  Google Scholar 

  4. J. Buchmann. The computation of the fundamental unit of totally complex quartic orders. Mathematics of Computation, 48(177):39–54, January 1987.

    Google Scholar 

  5. J. Buchmann. On the period length of the generalized Lagrange algorithm. Journal of Number Theory, 26:31–37, 1987.

    Article  MATH  MathSciNet  Google Scholar 

  6. J. Buchmann, I. Biehl, S. Hamdy, and A. Meyer. Cryptographic protocols based on the intractability of extracting roots and computing discrete logarithms. Technical report No. TI-16/99, Darmstadt University of Technology, 1999.

    Google Scholar 

  7. J. Buchmann, I. Biehl, S. Hamdy, and A. Meyer. A signature scheme based on the intractability of computing roots. Design, Codes and Cryptography, to appear, 2001.

    Google Scholar 

  8. J. Buchmann, M.J. Jacobson, Jr., and E. Teske. On some computational problems in finite abelian groups. Mathematics of Computation, 66:1663–1687, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  9. J. Buchmann and S. Paulus. A one way function based on module arithmetic in number fields. In Advances in Cryptology — CRYPTO’ 97, number 1294 in LNCS, pages 385–394. Springer-Verlag, 1997.

    Chapter  Google Scholar 

  10. H. Cohen. A course in computational algebraic number theory. Springer, Heidelberg, 1995.

    Google Scholar 

  11. H. Cohen and H.W. Lenstra, Jr. Heuristics on class groups of number fields. In Number Theory, Lecture notes in Math., volume 1068, pages 33–62. Springer-Verlag, New York, 1983.

    Google Scholar 

  12. H. Cohen and J. Martinet. Class groups of number fields: numerical heuristics. Math. Comp., (48):123–137, 1987.

    Article  MATH  MathSciNet  Google Scholar 

  13. H. Cohen and J. Martinet. Etude heuristique des groupes de classes des corps de nombres. J. Reine Angew. Math., (404):39–76, 1990.

    MATH  MathSciNet  Google Scholar 

  14. D. Coppersmith, A.M. Odlyzko, and R. Schroeppel. Discrete logarithms in GF(p). Algorithmica, 1:1–15, 1986.

    Article  MATH  MathSciNet  Google Scholar 

  15. G. Frey and H.-G. Rück. A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves. Mathematics of Computation, 62:865–874, 1994.

    Article  MATH  MathSciNet  Google Scholar 

  16. J. L. Hafner and K. S. McCurley. A rigorous subexponential algorithm for computation of class groups. J. Amer. Math. Soc., 2:839–850, 1989.

    Article  MathSciNet  Google Scholar 

  17. S. Hamdy and B. Möller. Security of cryptosystems based on class groups of imaginary quadratic orders. In Proc. of AISACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pages 234–247. Springer, 2000.

    Google Scholar 

  18. J.A. Howell. Spans in the module (ℤm)s. Lin. Mult. Alg., 19:67–77, 1986.

    Article  MATH  MathSciNet  Google Scholar 

  19. S. Lang. Algebraic number theory. Springer, New York, 1994.

    MATH  Google Scholar 

  20. A.K. Lenstra and H.W. Lenstra Jr. Algorithms in number theory. In J. van Leeuwen, editor, Handbook of theoretical computer science. Volume A. Algorithms and Complexity, chapter 12, pages 673–715. Elsevier, 1990.

    Google Scholar 

  21. A.K. Lenstra and E.R. Verheul. Selecting cryptographic key sizes in commercial applications. CCE Quarterley Journal, 3:3–10, 1999. http://www.cryptosavvy.com.

    Google Scholar 

  22. H.W. Lenstra Jr. and C. Pomerance. A rigorous time bound for factoring integers. J. Amer. Math. Soc., 5:483–516, 1992.

    Article  MATH  MathSciNet  Google Scholar 

  23. LiDIA Group. LiDIA-A library for computational number theory, 1994-2001. http://www.informatik.tu-darmstadt.de/TI/LiDIA.

  24. S. Louboutin. The exponent 2-class-group problem for non-galois-over Q quartic fields that are quadratic extensions of imaginary quadratic fields. J. Number Theory, 49:133–141, 1994.

    Article  MATH  MathSciNet  Google Scholar 

  25. S. Louboutin. Class-number problems for cubic number fields. Nagoya Math. J., 138:199–208, 1995.

    MATH  MathSciNet  Google Scholar 

  26. K. McCurley. Cryptographic key distribution and computation in class groups. In R.A. Mollin, editor, Number Theory and Applications, pages 459–479. Kluwer Academic Publishers, 1989.

    Google Scholar 

  27. A. Menezes, T. Okamoto, and S. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. In Proceedings of the 23rd Annual ACM Symposium on the Theory of Computing, pages 80–89, 1991.

    Google Scholar 

  28. A.J. Menezes, P.C. van Oorschot, and S.A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.

    Google Scholar 

  29. S. Neis. Reducing ideal arithmetic to linear algebra problems. In Proc. of Algorithmic Number Theory Symposium III (ANTS III), volume 1423 of Lecture Notes in Computer Science. Springer, 1998.

    Chapter  Google Scholar 

  30. S. Neis. Berechnung von Klassengruppen. PhD thesis, Technische Universität Darmstadt, Darmstadt, Germany, 2001. In work.

    Google Scholar 

  31. M. Pohst and H. Zassenhaus. Algorithmic algebraic number theory. Cambridge University Press, Cambridge, 1989.

    MATH  Google Scholar 

  32. J.M. Pollard. A Monte Carlo method for factorization. BIT, 15:331–334, 1975.

    Article  MATH  MathSciNet  Google Scholar 

  33. J.M. Pollard. Monte Carlo methods for index computation (mod p). Math. Comp., 32:918–924, 1978.

    Article  MATH  MathSciNet  Google Scholar 

  34. C.P. Schnorr and M. Euchner. Lattice basis reduction: improved practical algorithms and solving subset sum problems. In FCT’ 91, volume 529 of Lecture Notes in Computer Science, pages 68–85. Springer, 1991.

    Google Scholar 

  35. R.J. Schoof. Quadratic fields and factorization. In H.W. Lenstra Jr. and R. Tijdeman, editors, Computational methods in number theory, pages 235–286. Mathematisch Centrum, 1982.

    Google Scholar 

  36. N.P. Smart. The discrete logarithm problem on elliptic curves of trace one. Journal of Cryptology, 12/3:193–196, 1999.

    Article  MathSciNet  Google Scholar 

  37. N.P. Smart. How secure are elliptic curves over composite extension fields? Technical report CSTR-00-017, Dept. of Computer Science, University of Bristol, 2000.

    Google Scholar 

  38. H.M. Stark. Some effiective cases of the Brauer-Siegel Theorem. Inventiones math., 23:135–152, 1974.

    Article  MATH  MathSciNet  Google Scholar 

  39. H.J. Stender. Eine Formel für Grundeinheiten in reinen algebraischen Zahlkörpern dritten, vierten und sechsten Grades. Journal of Number Theory, 7:235–250, 1975.

    Article  MATH  MathSciNet  Google Scholar 

  40. P. Theobald. Berechnung von Hermite-Normalformen. PhD thesis, Technische Universität Darmstadt, Darmstadt, Germany, 2000.

    Google Scholar 

  41. D. Weber. Computing discrete logarithms with the general number field sieve. In Proc. of Algorithmic Number Theory Symposium II (ANTS II), volume 1122 of Lecture Notes in Computer Science. Springer, 1996.

    Google Scholar 

  42. H.C. Williams. The period length of Voronoi’s algorithm for certain cubic orders. Pub. Math. Debrecen, 37:245–265, 1990.

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Meyer, A., Neis, S., Pfahler, T. (2001). First Implementation of Cryptographic Protocols Based on Algebraic Number Fields. In: Varadharajan, V., Mu, Y. (eds) Information Security and Privacy. ACISP 2001. Lecture Notes in Computer Science, vol 2119. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-47719-5_9

Download citation

  • DOI: https://doi.org/10.1007/3-540-47719-5_9

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42300-3

  • Online ISBN: 978-3-540-47719-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics