Skip to main content

Security Estimates for Quadratic Field Based Cryptosystems

  • Conference paper
Information Security and Privacy (ACISP 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6168))

Included in the following conference series:

Abstract

We describe implementations for solving the discrete logarithm problem in the class group of an imaginary quadratic field and in the infrastructure of a real quadratic field. The algorithms used incorporate improvements over previously-used algorithms, and extensive numerical results are presented demonstrating their efficiency. This data is used as the basis for extrapolations, used to provide recommendations for parameter sizes providing approximately the same level of security as block ciphers with 80, 112, 128, 192, and 256-bit symmetric keys.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bach, E.: Explicit bounds for primality testing and related problems. Math. Comp. 55(191), 355–380 (1990)

    MATH  MathSciNet  Google Scholar 

  2. Bernstein, D.: How to find smooth parts of integers. Submitted to Mathematics of Computation

    Google Scholar 

  3. Biasse, J.-F.: Improvements in the computation of ideal class groups of imaginary quadratic number fields. To appear in Advances in Mathematics of Communications, http://www.lix.polytechnique.fr/~biasse/papers/biasseCHILE.pdf

  4. Biasse, J.-F., Jacobson Jr., M.J.: Practical improvements to class group and regulator computation of real quadratic fields. To appear in ANTS 9 (2010)

    Google Scholar 

  5. Buchmann, J.: A subexponential algorithm for the determination of class groups and regulators of algebraic number fields. Séminaire de Théorie des Nombres (Paris), pp. 27–41 (1988–1989)

    Google Scholar 

  6. Buchmann, J., Vollmer, U.: Binary quadratic forms: An algorithmic approach. In: Algorithms and Computation in Mathematics, vol. 20. Springer, Berlin (2007)

    Google Scholar 

  7. Buchmann, J., Williams, H.C.: A key-exchange system based on imaginary quadratic fields. Journal of Cryptology 1, 107–118 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  8. Buchmann, J., Williams, H.C.: A key-exchange system based on real quadratic fields. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 335–343. Springer, Heidelberg (1990)

    Google Scholar 

  9. Cavallar, S.: Strategies in filtering in the number field sieve. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 209–232. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  10. Chen, Z., Storjohann, A., Fletcher, C.: IML: Integer Matrix Library (2007), http://www.cs.uwaterloo.ca/~z4chen/iml.html

  11. Cohen, H., Lenstra Jr., H.W.: Heuristics on class groups of number fields. In: Number Theory. Lecture Notes in Math., vol. 1068, pp. 33–62. Springer, New York (1983)

    Google Scholar 

  12. Hafner, J.L., McCurley, K.S.: A rigorous subexponential algorithm for computation of class groups. J. Amer. Math. Soc. 2, 837–850 (1989)

    MATH  MathSciNet  Google Scholar 

  13. Hamdy, S.: Über die Sicherheit und Effizienz kryptografischer Verfahren mit Klassengruppen imaginär-quadratischer Zahlkörper. Ph.D. thesis, Technische Universität Darmstadt, Darmstadt, Germany (2002)

    Google Scholar 

  14. Hamdy, S., Möller, B.: Security of cryptosystems based on class groups of imaginary quadratic orders. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 234–247. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  15. Hühnlein, D., Jacobson Jr., M.J., Weber, D.: Towards practical non-interactive public-key cryptosystems using non-maximal imaginary quadratic orders. Designs, Codes and Cryptography 30(3), 281–299 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  16. Imbert, L., Jacobson Jr., M.J., Schmidt, A.: Fast ideal cubing in imaginary quadratic number and function fields. To appear in to Advances in Mathematics of Communication (2010)

    Google Scholar 

  17. Jacobson Jr., M.J.: Computing discrete logarithms in quadratic orders. Journal of Cryptology 13, 473–492 (2000)

    Article  MATH  Google Scholar 

  18. Jacobson Jr., M.J., Scheidler, R., Williams, H.C.: The efficiency and security of a real quadratic field based key exchange protocol. In: Public-Key Cryptography and Computational Number Theory, Warsaw, Poland, pp. 89–112. de Gruyter (2001)

    Google Scholar 

  19. Jacobson Jr., M.J., Scheidler, R., Williams, H.C.: An improved real quadratic field based key exchange procedure. Journal of Cryptology 19, 211–239 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  20. Jacobson Jr., M.J., Williams, H.C.: Solving the Pell equation. CMS Books in Mathematics. Springer, Heidelberg (2009) ISBN 978-0-387-84922-5

    Google Scholar 

  21. Kleinjung, T., Aoki, K., Franke, J., Lenstra, A.K., Thomé, E., Bos, J.W., Gaudry, P., Kruppa, A., Montgomery, P.L., Osvik, D.A., te Riele, H., Timofeev, A., Zimmerman, P.: Factorization of a 768-bit RSA modulus, Eprint archive no. 2010/006 (2010)

    Google Scholar 

  22. Lenstra, A.K., Lenstra Jr., H.W.: The development of the number field sieve. Lecture Notes in Mathematics, vol. 1554. Springer, Berlin (1993)

    MATH  Google Scholar 

  23. Lenstra, A.K., Verheul, E.: Selecting cryptographic key sizes. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 446–465. Springer, Heidelberg (2000)

    Google Scholar 

  24. Maurer, M.: Regulator approximation and fundamental unit computation for real-quadratic orders, Ph.D. thesis, Technische Universität Darmstadt, Darmstadt, Germany (2000)

    Google Scholar 

  25. National Institute of Standards and Technology (NIST), Recommendation for Key Management — Part 1: General (Revised), NIST Special Publication 800-57 (March 2007), http://csrc.nist.gov/groups/ST/toolkit/documents/SP800-57Part1_3-8-07.pdf

  26. Vollmer, U.: Asymptotically fast discrete logarithms in quadratic number fields. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 581–594. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  27. Vollmer, U.: An accelerated Buchmann algorithm for regulator computation in real quadratic fields. In: Fieker, C., Kohel, D.R. (eds.) ANTS 2002. LNCS, vol. 2369, pp. 148–162. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  28. Vollmer, U.: Rigorously analyzed algorithms for the discrete logarithm problem in quadratic number fields, Ph.D. thesis, Technische Universität Darmstadt (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Biasse, JF., Jacobson, M.J., Silvester, A.K. (2010). Security Estimates for Quadratic Field Based Cryptosystems. In: Steinfeld, R., Hawkes, P. (eds) Information Security and Privacy. ACISP 2010. Lecture Notes in Computer Science, vol 6168. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14081-5_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14081-5_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14080-8

  • Online ISBN: 978-3-642-14081-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics