Skip to main content

A Survey of Number Theory and Cryptography

  • Chapter
Book cover Number Theory

Part of the book series: Trends in Mathematics ((TM))

Abstract

Our purpose is to give an overview of the applications of number theory to public-key cryptography. We conclude by describing some tantalizing unsolved problems of number theory that turn out to have a bearing on the security of certain cryptosystems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L.M. Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptography, Proc. 20th IEEE Symp. Foundations of Computer Science (1979), 55–60.

    Google Scholar 

  2. L.M. Adleman and DeMarrais, J., A subexponential algorithm for discrete logarithms over all finite fields, Math. Comp. 61 (1993), 1–15.

    Article  MathSciNet  MATH  Google Scholar 

  3. L.M. Adleman and Huang, M.-D., Primality Testing and Abelian Varieties over Finite Fields, Lect. Notes Math. 1512, Springer-Verlag (1992).

    Google Scholar 

  4. L.M. Adleman, Pomerance, C. and Rumely, R.S., On distinguishing prime numbers from composite numbers, Annals Math. 117 (1983), 173–206.

    Article  MathSciNet  MATH  Google Scholar 

  5. G.B. Agnew, Mullin, R.C., Onyszchuk, I.M. and Vanstone, S.A., An implementation for a fast public-key cryptosystem, J. Cryptology 3 (1991), 63–79.

    Article  MathSciNet  MATH  Google Scholar 

  6. G.B. Agnew, Mullin, R.C. and Vanstone, S.A., An implementation of elliptic curve cryptosystems over F2155, IEEE Journal on Selected Areas in Communications 11 (1993), 804–813.

    Article  Google Scholar 

  7. W.R. Alford, Granville, A. and Pomerance, C., There are infinitely many Carmichael numbers, Annals Math. 139 (1994), 703–722.

    Article  MathSciNet  MATH  Google Scholar 

  8. A.O.L. Atkin, The number of points on, an elliptic curve modulo a prime, unpublished manuscript (1991).

    Google Scholar 

  9. A.O.L. Atkin and Morain, F., Elliptic curves and primality proving, Math. Comp. 61 (1993), 29–68.

    Article  MathSciNet  MATH  Google Scholar 

  10. E. Bach, Analytic Methods in the Analysis and Design of Number-Theoretic Algorithms, MIT Press (1985).

    Google Scholar 

  11. E. Bach, Shallit, J., Algorithmic Number Theory, vol. 1, MIT Press (1996).

    Google Scholar 

  12. R. Balasubramanian and Koblitz, N., The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm, J. Cryptology 10 (1997).

    Google Scholar 

  13. I.F. Blake and Fuji-Hara, R., Mullin, R.C. and Vanstone, S.A., Computing logarithms in fields of characteristic two, SIAM J. Algebraic and Discrete Methods 5 (1984), 276–285.

    Article  MathSciNet  MATH  Google Scholar 

  14. D. Boneh and Lipton, R., Algorithms for black-box fields and their applications to cryptography, Advances in Cryptology — Crypto ‘86, Springer-Verlag (1996), 283–297.

    Google Scholar 

  15. J. Brillhart, Note on representing a prime as a sum of two squares, Math. Comp. 26 (1972), 1011–1013.

    Article  MathSciNet  MATH  Google Scholar 

  16. J. Brillhart, Lehmer, D.H., Selfridge, J.L. Tuckerman, B. and Wagstaff, S.S. Jr., Factorizations of b n ± 1, b = 2, 3, 5, 6, 7, 10, 11, 12 Up to High Powers, Amer. Math. Soc. (1988).

    Google Scholar 

  17. J. Brillhart and Morrison, M., A method of factoring and the factorization of F7, Math. Comp. 29 (1975), 183–205.

    MathSciNet  MATH  Google Scholar 

  18. J. Buchmann and Williams, H.C., A key exchange system based on imaginary quadratic fields, J. Cryptology 1 (1988), 107–118.

    Article  MathSciNet  MATH  Google Scholar 

  19. J. Buchmann and Williams, H.C., A key exchange system based on real quadratic fields, Advances in Cryptology — Crypto ‘89, Springer-Verlag (1990), 335–343.

    Google Scholar 

  20. E.R. Canfield, Paul Erdös and Pomerance, C., On a problem of Oppenheim concerning “Factorisatio Numerorum,” J. Number Theory 17 (1983), 1–28.

    Article  MathSciNet  MATH  Google Scholar 

  21. L. Charlap, Coley, R. and Robbins, D., Enumeration of rational points on elliptic curves over finite fields, unpublished manuscript (1991).

    Google Scholar 

  22. H. Cohen, A Course in Computational Algebraic Number Theory, Springer-Verlag (1993).

    Google Scholar 

  23. H. Cohen and Lenstra, A.K., Implementation of a new primality test, Math. Comp. 48 (1987), 103–121.

    Article  MathSciNet  MATH  Google Scholar 

  24. H. Cohen and Lenstra, H.W. Jr., Primality testing and Jacobi sums, Math. Comp. 42 (1984), 297–330.

    Article  MathSciNet  MATH  Google Scholar 

  25. D. Coppersmith, Fast evaluation of logarithms in fields of characteristic two, IEEE Trans. Information Theory 30 (1984), 587–594.

    Article  MathSciNet  MATH  Google Scholar 

  26. D. Coppersmith, Odlyzko, A.M. and Schroeppel, R., Discrete logarithms in GF(p), Algorithmica 1 (1986), 1–15.

    Article  MathSciNet  MATH  Google Scholar 

  27. T. Denny, Shirokauer, O. and Weber, D., Discrete logarithms: the effectiveness of the index calculus method, in Henri Cohen, ed., Algorithmic Number Theory, Proc. Second Intern. Symp., ANTS-II, Springer-Verlag (1996), 337–361.

    Google Scholar 

  28. W. Diffie and Hellman, M., New directions in cryptography, IEEE Trans. Information Theory 22 (1976), 611–654.

    Article  MathSciNet  Google Scholar 

  29. J.D. Dixon, Factorization and primality testing, Amer. Math. Monthly 91 (1984), 333–352.

    Article  MATH  Google Scholar 

  30. T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Information Theory 31 (1985), 469–472.

    Article  MathSciNet  MATH  Google Scholar 

  31. T. ElGamal, A subexponential-time algorithm for computing discrete logarithms over G F(p 2 ), IEEE Trans. Information Theory 31 (1985), 473–481.

    Article  MathSciNet  Google Scholar 

  32. S. Goldwasser and Kilian, J., Almost all primes can be quickly certified, Proc. 18th ACM Symp. Theory of Computing (1986), 316–329.

    Google Scholar 

  33. S. Goldwasser and Micali, S. Probabilistic encryption and how to play mental poker keeping secret all partial information, Proc. 14th ACM Symp. Theory of Computing (1982), 365–377.

    Google Scholar 

  34. S. Goldwasser and Micali, S., Probabilistic encryption, J. Comput. System Sci. 28 (1984), 270–299.

    Article  MathSciNet  MATH  Google Scholar 

  35. D. Gordon, Discrete logarithms in GF(p) using the number field sieve, SIAM J. Discrete Math. 6 (1993), 124–138.

    Article  MathSciNet  MATH  Google Scholar 

  36. D. Gordon, Discrete logarithms in GF(p“) using the number field sieve, preprint (1995).

    Google Scholar 

  37. D. Gordon and McCurley, K., Massively parallel computation of discrete logarithms, Advances in Cryptology — Crypto ‘82, Springer-Verlag (1993), 312–323.

    Google Scholar 

  38. A. Granville, Primality testing and Carmichael numbers, Notices Amer. Math. Soc. 39 (1992), 696–700.

    Google Scholar 

  39. R. Gupta and Murty, M.R., Primitive points on elliptic curves, Compositio Math. 58 (1986), 13–44.

    MathSciNet  MATH  Google Scholar 

  40. R.K. Guy, Unsolved Problems in Number Theory, Springer-Verlag (1981).

    Google Scholar 

  41. M.E. Hellman and Pohlig, S., An improved algorithm for computing logarithms over GF(p) and its cryptographic significance, IEEE Trans. Information Theory 24 (1978), 106–110.

    Article  MathSciNet  MATH  Google Scholar 

  42. M.E. Hellman and Reyneri, J.M., Fast computation of discrete logarithms in G F(q), Advances in Cryptology — Crypto ‘82, Plenum Press (1983), 3–13.

    Google Scholar 

  43. D. Husemöller, Elliptic Curves, Springer-Verlag (1987).

    Google Scholar 

  44. K. Ireland and Rosen, M.I., A Classical Introduction to Modern Number Theory, 2nd ed., Springer-Verlag (1990).

    Google Scholar 

  45. D.E. Knuth, The Art of Computer Programming. vol. 2, 2nd ed., Addison-Wesley (1981).

    Google Scholar 

  46. D.E. Knuth, The Art of Computer Programming. vol. 3, Addison-Wesley (1973).

    Google Scholar 

  47. N. Koblitz, Elliptic curve cryptosystems, Math. Comp. 48 (1987), 203–209.

    Article  MathSciNet  MATH  Google Scholar 

  48. N. Koblitz, Primality of the number of points on an elliptic curve over a finite field, Pacific J. Math. 131 (1988), 157–165.

    MathSciNet  MATH  Google Scholar 

  49. N. Koblitz, Hyperelliptic cryptosystems, J. Cryptology 1 (1989), 139–150.

    Article  MathSciNet  MATH  Google Scholar 

  50. N. Koblitz, Constructing elliptic curve cryptosystems in characteristic 2, Advances in Cryptology — Crypto ‘80, Springer-Verlag (1991), 156–167.

    Google Scholar 

  51. N. Koblitz, Elliptic curve implementation of zero-knowledge blobs, J. Cryptology 4 (1991), 207–213.

    Article  MathSciNet  MATH  Google Scholar 

  52. N. Koblitz, CM-curves with good cryptographic properties, Advances in Cryptology — Crypto ‘81, Springer-Verlag (1992), 279–287.

    Google Scholar 

  53. N. Koblitz, Introduction to Elliptic Curves and Modular Forms, 2nd ed., Springer-Verlag (1993).

    Google Scholar 

  54. N. Koblitz, A Course in Number Theory and Cryptography, 2nd ed., Springer-Verlag (1994).

    Google Scholar 

  55. N. Koblitz, Algebraic Aspects of Cryptography, Springer-Verlag (1998).

    Google Scholar 

  56. M. Kraitchik, Théorie des nombres, vol. 1, Gauthier-Villars (1922).

    Google Scholar 

  57. B. LaMacchia and Odlyzko, A.M., Computation of discrete logarithms in prime fields, Designs, Codes and Cryptography 1 (1991), 47–62.

    Article  MathSciNet  MATH  Google Scholar 

  58. E Lehmann, Maurer, M. Müller, V. and Shoup, V., Counting the number of points on elliptic curves over finite fields of characteristic greater than three, Algorithmic Number Theory, Lect. Notes Comp. Sci. 877 (1994), Springer-Verlag, 60–70.

    Google Scholar 

  59. A.K. Lenstra, Primality testing, Cryptology and Computational Number Theory, Proc. Symp. Appl. Math. 42 (1990), 13–25.

    MathSciNet  Google Scholar 

  60. A.K. Lenstra and Lenstra, H.W. Jr., Algorithms in number theory, Handbook of Theoretical Computer Science, Elsevier (1990), 673–715.

    Google Scholar 

  61. A.K. Lenstra and Lenstra, H.W. Jr., The Development of the Number Field Sieve, Springer-Verlag (1993).

    Google Scholar 

  62. H.W. Lenstra, Jr., Factoring integers with elliptic curves, Annals Math. 126 (1987), 649–673.

    Article  MathSciNet  MATH  Google Scholar 

  63. H.W. Lenstra, Jr., Pila, J. and Pomerance, C., A hyperelliptic smoothness test. I, Philos. Trans. Roy. Soc. London 345 (1993), 397–408.

    Article  MathSciNet  MATH  Google Scholar 

  64. H.W. Lenstra, Jr., and Pomerance, C., A rigorous time bound for factoring integers, J. Amer. Math. Soc. 5 (1992), 483–516.

    Article  MathSciNet  MATH  Google Scholar 

  65. R. Lercier and Morain, E, Counting the number of points on elliptic curves over finite fields: strategies and performances, Advances in Cryptology — Eurocrypt ‘85, Springer-Verlag (1995), 79–94.

    Google Scholar 

  66. R. Lidl and Niederreiter, H., Introduction to Finite Fields and Their Applications, Cambridge Univ. Press (1986).

    MATH  Google Scholar 

  67. B. Mazur, Modular curves and the Eisenstein ideal, Inst. Hautes Etudes Sci. Publ. Math. 47 (1977), 33–186.

    Article  MathSciNet  MATH  Google Scholar 

  68. K. McCurley, The discrete logarithm problem, Cryptology and Computational Number Theory, Proc. Symp. Appl. Math. 42 (1990), 49–74.

    MathSciNet  Google Scholar 

  69. K. McCurley, Odds and ends from cryptology and computational number theory, Cryptology and Computational Number Theory, Proc. Symp. Appl. Math. 42 (1990), 145–166.

    MathSciNet  Google Scholar 

  70. A. Menezes, Elliptic Curve Public Key Cryptosystems, KluwerAcad. Publ. (1993).

    Google Scholar 

  71. A. Menezes, Okamoto, T. and Vanstone, S.A., Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Information Theory 39 (1993), 1639–1646.

    Article  MathSciNet  MATH  Google Scholar 

  72. A. Menezes, van Oorschot, P. and Vanstone, S.A., Handbook of Applied Cryptography, CRC Press (1996).

    Google Scholar 

  73. A. Menezes and Vanstone, S.A., Elliptic curve cryptosystems and their implementation, J. Cryptology 6 (1993), 209–224.

    Article  MathSciNet  MATH  Google Scholar 

  74. A. Menezes, Vanstone, S.A. and Zuccherato, R.J., Counting points on elliptic curves over F2m, Math. Comp. 60 (1993), 407–420.

    MathSciNet  MATH  Google Scholar 

  75. G.L. Miller, Riemann’s hypothesis and tests for primality, J. Comput. System Sci. 13 (1976), 300–317.

    Article  MathSciNet  MATH  Google Scholar 

  76. V. Miller, Uses of elliptic curves in cryptography, Advances in Cryptology — Crypto ‘85, Springer-Verlag (1986), 417–426.

    Google Scholar 

  77. P.L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Math. Comp. 48 (1987), 243–264.

    Article  MathSciNet  MATH  Google Scholar 

  78. F. Morain, Implementation of the Goldwasser–Kilian–Atkin primality testing algorithm, INRIA report 911 (1988).

    Google Scholar 

  79. A.M. Odlyzko, Discrete logarithms and their cryptographic significance, Advances in Cryptology — Eurocrypt ‘84, Springer-Verlag (1985), 224–314.

    Google Scholar 

  80. A.M. Odlyzko, The future of integer factorization, CryptoBytes, 1 (No. 2) (1995), 5–12.

    Google Scholar 

  81. H.C. Pocklington, The determination of the prime and composite nature of large numbers by Fermat’s theorem, Proc. Cambridge Philos. Soc. 18 (1914–1916), 29–30.

    Google Scholar 

  82. J. Pollard, Monte Carlo methods for index computation mod p, Math. Comp. 32 (1978), 918–924.

    MathSciNet  MATH  Google Scholar 

  83. C. Pomerance, Recent developments in primality testing, Math. Intelligencer 3 (1981), 97–105.

    Article  MathSciNet  MATH  Google Scholar 

  84. C. Pomerance, Analysis and comparison of some integer factoring algorithms, in H. W. Lenstra, Jr. and R. Tijdeman, ed., Computational Methods in Number Theory, Math. Centrum, Amsterdam, 154 (1982), 89–139.

    Google Scholar 

  85. C. Pomerance, The quadratic sieve factoring algorithm, Advances in Cryptology — Eurocrypt ‘84, Springer–Verlag (1985), 169–182.

    Google Scholar 

  86. C. Pomerance, Fast, rigorous factorization and discrete logarithm algorithms, Discrete Algorithms and Complexity (1987), 119–143.

    Google Scholar 

  87. C. Pomerance, Factoring, Cryptology and Computational Number Theory, Proc. Symp. Appl. Math. 42 (1990), 27–47.

    MathSciNet  Google Scholar 

  88. C. Pomerance, Selfridge, J.L. and Wagstaff, S.S. Jr., The pseudoprimes to 25.109, Math. Comp. 35 (1980), 1003–1026.

    MathSciNet  MATH  Google Scholar 

  89. G. Purdy, A high-security log-in procedure, Comm. of the ACM 17 (1974), 442–445.

    Article  MathSciNet  Google Scholar 

  90. M.O. Rabin, Probabilistic algorithms for testing primality, J. Number Theory 12 (1980), 128–138.

    Article  MathSciNet  MATH  Google Scholar 

  91. H. Riesel, Prime Numbers and Computer Methods for Factorization, Birkhäuser (1985).

    Google Scholar 

  92. R. Rivest, Cryptography, in Handbook of Theoretical Computer Science, vol. A, Elsevier (1990), 717–755.

    Google Scholar 

  93. R. Rivest, Shamir, A. and Adleman, L., A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM 21 (1978), 120–126.

    Article  MathSciNet  MATH  Google Scholar 

  94. K. Rosen, Elementary Number Theory and Its Applications, 3rd ed., Addison-Wesley (1993).

    Google Scholar 

  95. R.S. Rumely, Recent advances in primality testing, Notices Amer. Math. Soc. 30 (1983), 475–477.

    MathSciNet  MATH  Google Scholar 

  96. R. Schoof, Elliptic curves over finite fields and the computation of square roots mod p, Math. Comp. 44 (1985), 483–494.

    MathSciNet  MATH  Google Scholar 

  97. E. Seah and Williams, H.C., Some primes of the form (a n–1)/(a–1), Math. Comp. 33 (1979), 1337–1342.

    MathSciNet  MATH  Google Scholar 

  98. D. Shanks, Five number-theoretic algorithms, Congressus Numerantium 7 (1972), 51–70.

    Google Scholar 

  99. D. Shanks, Solved and Unsolved Problems in Number Theory, 3rd ed., Chelsea (1985).

    Google Scholar 

  100. J. Silverman, The Arithmetic of Elliptic Curves, Springer-Verlag (1986).

    Google Scholar 

  101. P. van Oorschot, A comparison of practical public-key cryptosystems based on integer factorization and discrete logarithms, in G. Simmons, ed., Contemporary Cryptology: The Science of Information Integrity, IEEE Press (1992), 289–322.

    Google Scholar 

  102. E.P. Wigner, The unreasonable effectiveness of mathematics in the natural sciences, Comm. Pure AppL Math. 13 (1960), 1–14.

    Article  MATH  Google Scholar 

  103. M.V. Wilkes, Time-Sharing Computer Systems, Elsevier (1968).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Hindustan Book Agency (India) and Indian National Science Academy

About this chapter

Cite this chapter

Koblitz, N. (2000). A Survey of Number Theory and Cryptography. In: Bambah, R.P., Dumir, V.C., Hans-Gill, R.J. (eds) Number Theory. Trends in Mathematics. Birkhäuser, Basel. https://doi.org/10.1007/978-3-0348-7023-8_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-0348-7023-8_13

  • Publisher Name: Birkhäuser, Basel

  • Print ISBN: 978-3-0348-7025-2

  • Online ISBN: 978-3-0348-7023-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics