Skip to main content

Public-Key Cryptosystems Based on Class Semigroups of Imaginary Quadratic Non-maximal Orders

  • Conference paper
  • First Online:
Book cover Information Security and Privacy (ACISP 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2727))

Included in the following conference series:

Abstract

In this paper we propose a key-exchange system and a public-key encryption scheme based on the class semigroups of imaginary quadratic non-maximal orders, the former is analogous to the Diffie-Hellman’s key-exchange system and the latter is similar to the ElGamal’s encryption scheme, whose security is based on the difficulty of the discrete logarithm problem of that class semigroup.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Buchmann, J., Düllmann, S.: On the computation of discrete logarithm in class groups, in Advances in Cryptology — CRYPTO’ 90, LNCS 537, Springer-Velag, Berlin, 1991, pp. 134–139.

    Google Scholar 

  2. Buchmann, J., Hamdy, S.: A survey on IQ cryptography. Technical Report No. TI-4/01, Darmstadt University of Technology, 2001.

    Google Scholar 

  3. Buchmann, J., Paulus, S.: A one way function based on ideal arithmetic in number fields, in Advances in Cryptology — CRYPTO’ 97, LNCS 1294, Springer-Velag, Berlin, 1997, pp. 385–394.

    Chapter  Google Scholar 

  4. Buchmann, J., Willams, H. C.: A key-exchange system based on imaginary quadratic fields. J. Cryptology 1 (1988) 107–118.

    Article  MATH  MathSciNet  Google Scholar 

  5. Cohen, H.: A course in Computational Algebraic Number Theory, Springer, Berlin, 1995.

    Google Scholar 

  6. Cox, D.: Primes of the Form x 2 + ny 2, Wiley, New York, 1989.

    Google Scholar 

  7. Delfs, H., Knebel, H.: Introduction to Cryptography: Principles and Applications, Springer-Verlag, Berlin, 2002.

    MATH  Google Scholar 

  8. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inform. Theory 22 (1976) 472–492.

    Article  MathSciNet  Google Scholar 

  9. ElGamal T.: A Public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory 31 (1985), 469–472.

    Article  MATH  MathSciNet  Google Scholar 

  10. Hafner, J. L., McCurley, K. S.: A rigorous subexponential algorithm for computation of class group. J. Amer. Math. Soc. 2 (1989) 837–850.

    Article  MATH  MathSciNet  Google Scholar 

  11. Hamdy, S., Möller, B.: Security of cryptosystems based on class groups of imaginary quadratic orders, in Advances in Cryptology — ASIACRYPT 2000, LNCS 1976, Springer-Velag, Berlin, 2000, pp. 234–247.

    Chapter  Google Scholar 

  12. Jacobson Jr., M. J.: Computing discrete logarithms in quadratic orders. J. Cryptology 13 (2000) 473–492.

    Article  MATH  MathSciNet  Google Scholar 

  13. Hühnlein, D., Takagi, T.: Reducing logarithms in totally non-maximal imaginary quadratic orders to logarithms in finite fields, in Advances in Cryptology — ASIACRYPT’ 99, LNCS 1716, Springer-Verlag, Berlin, 1999, pp. 219–231.

    Google Scholar 

  14. Koblitz, N.: Elliptic curve cryptosystems. Math. Comp. 48 (1987) 203–209.

    Article  MATH  MathSciNet  Google Scholar 

  15. Koblitz, N.: Hyperelliptic cryptosystems. J. Cryptology 1 (1989) 139–150.

    Article  MATH  MathSciNet  Google Scholar 

  16. McCurley, K. S.: Cryptographic key distribution and computation in class groups, in R. A. Mollin, editor, Number Theory and Applications, Kluwer Academic Publishers, 1989, pp. 459–479.

    Google Scholar 

  17. Menezes, A. J., Oorschot, P. C., Vanstone, S. A.: Handbook of Applied Cryptography, CRC Press, Boca Raton, 1997.

    MATH  Google Scholar 

  18. Meyer, A., Neis, S., Pfahler, T.: First implementation of cryptographic protocols based on algebraic number fields, in Information Security and Privacy, LNCS 2119, Springer-Velag, Berlin, 2001, pp. 84–103.

    Chapter  Google Scholar 

  19. Mollin, R. A.: Quadratics, CRC Press, Boca Raton, 1996.

    MATH  Google Scholar 

  20. Odlyzko, A. M.: Discrete logarithms in finite fields and their cryptographic significance, Advances in Cryptology — EUROCRYPT’ 84, LNCS 209, Springer-Velag, Berlin, 1985, pp. 224–314.

    Google Scholar 

  21. Paulus, S., Takaki, T.: A new public-key cryptosystem over a quadratic order with quadratic decryption time. J. Cryptology 13 (2000) 263–272.

    Article  MATH  MathSciNet  Google Scholar 

  22. Rivest, R. L., Shamir, A., Adelman, L.: A method for abtaining digital signatures and public key cryptosystems. Communications of the ACM 21 (1978) 120–126.

    Article  MATH  Google Scholar 

  23. Stinson, D. R.: Cryptography: Theory and Practice, CRC Press, Boca Raton, 2002.

    Google Scholar 

  24. Zanardo, P.: The class semigroup of orders in number fields. Math. Proc. Camb. Phil. Soc. 115 (1994) 379–391.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kim, H., Moon, S. (2003). Public-Key Cryptosystems Based on Class Semigroups of Imaginary Quadratic Non-maximal Orders. In: Safavi-Naini, R., Seberry, J. (eds) Information Security and Privacy. ACISP 2003. Lecture Notes in Computer Science, vol 2727. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45067-X_42

Download citation

  • DOI: https://doi.org/10.1007/3-540-45067-X_42

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40515-3

  • Online ISBN: 978-3-540-45067-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics