Skip to main content

A New Distributed Primality Test for Shared RSA Keys Using Quadratic Fields

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2384))

Abstract

In the generation method for RSA-moduli proposed by Boneh and Franklin in [BF97] the partial signing servers generate random shares pi, qi and compute as candidate for an RSA-modulus n = pq where p = (∑ pi) and q = (∑ qi). Then they perform a time-consuming distributed primality test which simultaneously checks the primality both of p and q by computing g (p−1)(q−1) = 1 mod n. The primality test proposed in [BF97] cannot be generalized to products of more than two primes. A more complicated one for products of three primes was presented in [BH98].

In this paper we propose a new distributed primality test, which can independently prove the primality of p or q for the public modulus n = pq and can be easily generalized to products of arbitrarily many factors, i.e., the Multi-Prime RSA of PKCS #1 v2.0 Amendment 1.0 [PKCS]. The proposed scheme can be applied in parallel for each factor p and q. We use properties of the group Cl(−8n 2), which is the class group of the quadratic field with discriminant −8n 2.

As it is the case with the Boneh-Franklin protocol our protocol is ⌊k−1/2⌋-private, i.e. less than ⌊k−1/2⌋ colluding servers cannot learn any information about the primes of the generated modulus. The security of the proposed scheme is based on the intractability of the discrete logarithm problem in Cl(−8n 2) and on the intractability of a new number theoretic problem which seems to be intractable too.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. I. Biehl and J. Buchmann, “An analysis of the reduction algorithms for binary quadratic forms”, Technical Report No. TI-26/97, Technische Universität Darmstadt, (1997).

    Google Scholar 

  2. M. Ben-Or, S. Goldwasser and A. Wigderson, “Completeness theorems for non-cryptographic fault tolerant distributed computation”, STOC, (1988), pp. 1–10.

    Google Scholar 

  3. D. Boneh and M. Franklin, “Efficient generation of shared RSA keys”, CRYPTO’ 97, LNCS 1294, (1997), Springer, pp. 425–439.

    Google Scholar 

  4. D. Boneh and J. Horwitz, “Generating a product of three primes with an unknown factorization”, The third Algorithmic Number Theory Symposium, ANTS III, LNCS 1423, (1998), Springer, pp. 237–251.

    Chapter  Google Scholar 

  5. J. Buchmann and H. C. Williams, “A key-exchange system based on imaginary quadratic fields”, Journal of Cryptology, 1, (1988), Springer, pp. 107–118.

    Article  MATH  MathSciNet  Google Scholar 

  6. D. Catalano, R. Gennaro, S. Halevi, “Computing Inverses over a Shared Secret Modulus,” EUROCRYPT 2000, LNCS 1807, (2000), pp. 190–206.

    Chapter  Google Scholar 

  7. D. A. Cox: Primes of the form x2 + ny2, John Wiley & Sons, New York, (1989).

    Google Scholar 

  8. I. Dåmgard and M. Koprowski, “Practical Threshold RSA Signatures without a Trusted Dealer,” EUROCRYPT 2001, LNCS 2045, (2001), pp. 152–165.

    Chapter  Google Scholar 

  9. P.-A. Fouque and J. Stern, “Fully Distributed Threshold RSA under Standard Assumptions,” ASIACRYPT 2001, LNCS 2248, (2001), pp. 310–330.

    Chapter  Google Scholar 

  10. M. J. Jacobson, Jr., “Subexponential Class Group Computation in Quadratic Orders”, PhD Thesis, Technical University of Darmstadt, (1999).

    Google Scholar 

  11. E. Jaulmes and A. Joux, “A NICE cryptanalysis”, EUROCRYPT 2000, LNCS 1807, (2000), pp. 382–391.

    Chapter  Google Scholar 

  12. LiDIA-A library for computational number theory. Technische Universität Darmstadt, Germany.

    Google Scholar 

  13. S. Miyazaki, K. Sakurai, and M. Yung, “On Distributed Cryptographic Protocols for Threshold RSA Signing and Decrypting with No Dealer,” IEICE Transaction, Vol. E84-A, No. 5, (2001), pp. 1177–1183.

    Google Scholar 

  14. H. Riesel, Prime Numbers and Computer Methods for Factorization, Second Edition, Prog. in Math. 126, Birkhäuser, 1994.

    Google Scholar 

  15. PKCS, Public-Key Cryptography Standards, RSA Laboratories, http://www.rsasecurity.com/rsalabs/pkcs/index.html.

  16. V. Shoup, “Practical Threshold Signatures,” Eurocrypt 2000, LNCS 1807, (2000), pp. 207–220.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Biehl, I., Takagi, T. (2002). A New Distributed Primality Test for Shared RSA Keys Using Quadratic Fields. In: Batten, L., Seberry, J. (eds) Information Security and Privacy. ACISP 2002. Lecture Notes in Computer Science, vol 2384. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45450-0_1

Download citation

  • DOI: https://doi.org/10.1007/3-540-45450-0_1

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43861-8

  • Online ISBN: 978-3-540-45450-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics